Lucene search

K

Crmperks Security Vulnerabilities

cve
cve

CVE-2024-2030

The Database for Contact Form 7, WPforms, Elementor forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

6.4CVSS

6.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
24
cve
cve

CVE-2024-3715

The Database for Contact Form 7, WPforms, Elementor forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

7.2CVSS

6AI Score

0.0005EPSS

2024-05-02 05:15 PM
28
cve
cve

CVE-2024-1069

The Contact Form Entries plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'view_page' function in versions up to, and including, 1.3.2. This makes it possible for authenticated attackers with administrator-level capabilities or above, to...

7.2CVSS

7.8AI Score

0.001EPSS

2024-01-31 03:15 AM
20
cve
cve

CVE-2023-51536

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms โ€“ WordPress Form Builder allows Stored XSS.This issue affects CRM Perks Forms โ€“ WordPress Form Builder: from n/a through...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
60
cve
cve

CVE-2022-3604

The Contact Form Entries WordPress plugin before 1.3.0 does not validate data when its output in a CSV file, which could lead to CSV...

7.8CVSS

7.7AI Score

0.001EPSS

2024-01-16 04:15 PM
17
cve
cve

CVE-2023-31095

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-29 10:15 AM
18
cve
cve

CVE-2023-38478

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and QuickBooks.This issue affects Integration for WooCommerce and QuickBooks: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 08:15 PM
9
cve
cve

CVE-2023-38481

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin.This issue affects Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin: from n/a before...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 08:15 PM
10
cve
cve

CVE-2023-37982

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 09:15 PM
11
cve
cve

CVE-2023-47779

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks. Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-07 12:15 PM
38
cve
cve

CVE-2023-2836

The CRM Perks Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form settings in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-31 04:15 AM
20
cve
cve

CVE-2023-31212

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks Database for Contact Form 7, WPforms, Elementor forms contact-form-entries allows SQL Injection.This issue affects Database for Contact Form 7, WPforms, Elementor forms: from n/a through....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-31 03:15 PM
32
cve
cve

CVE-2022-38467

Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms โ€“ WordPress Form Builder <= 1.1.0...

6.1CVSS

6AI Score

0.001EPSS

2023-01-14 11:15 AM
27
cve
cve

CVE-2023-2527

The Integration for Contact Form 7 and Zoho CRM, Bigin WordPress plugin before 1.2.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

4.8CVSS

5.7AI Score

0.001EPSS

2023-06-19 11:15 AM
19
cve
cve

CVE-2023-33311

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in CRM Perks Contact Form Entries plugin <= 1.3.0...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-28 07:15 PM
18
cve
cve

CVE-2023-25976

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Contact Form 7 and Zoho CRM, Bigin plugin <= 1.2.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-26 12:15 PM
19
cve
cve

CVE-2021-25079

The Contact Form Entries WordPress plugin before 1.2.4 does not sanitise and escape various parameters, such as form_id, status, end_date, order, orderby and search before outputting them back in the admin...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-24 08:15 AM
25
cve
cve

CVE-2021-25080

The Contact Form Entries WordPress plugin before 1.1.7 does not validate, sanitise and escape the IP address retrieved via headers such as CLIENT-IP and X-FORWARDED-FOR, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against logged in admins viewing the created...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
28