Lucene search

K

Custom Sidebars Security Vulnerabilities

cve
cve

CVE-2017-18510

The custom-sidebars plugin before 3.1.0 for WordPress has CSRF related to set location, import actions, and export actions.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-14 04:15 PM
37
cve
cve

CVE-2017-18511

The custom-sidebars plugin before 3.0.8.1 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-14 04:15 PM
36
cve
cve

CVE-2021-4417

The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.13.4. This is due to missing or incorrect nonce validation on the listen_for_saving_export_schedule() function. This makes it possib...

5.4CVSS

4.2AI Score

0.002EPSS

2023-07-12 04:15 AM
26
cve
cve

CVE-2023-4596

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload...

9.8CVSS

9.7AI Score

0.115EPSS

2023-08-30 02:15 AM
81
cve
cve

CVE-2023-6133

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient blacklisting on the 'forminator_allowed_mime_types' function in versions up to, and including, 1.27.0. This makes it possible for authenticated attackers with administrator-level capabilities or above to...

6.6CVSS

5.7AI Score

0.001EPSS

2023-11-15 07:15 AM
15
cve
cve

CVE-2024-1794

The Forminator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. 3gpp file) in all versions up to, and including, 1.29.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary we...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-04-09 07:15 PM
31
cve
cve

CVE-2024-3053

The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ forminator_form shortcode attribute in versions up to, and including, 1.29.2 due to insufficient input sanitization and output escaping. This makes it pos...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
25
cve
cve

CVE-2024-7389

The Forminator plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.29.1 via class-forminator-addon-hubspot-wp-api.php. This makes it possible for unauthenticated attackers to extract the HubSpot integration developer API key and make unauthor...

7.5CVSS

7.3AI Score

0.001EPSS

2024-08-02 05:15 AM
20