Lucene search

K

Jqueryform Security Vulnerabilities

cve
cve

CVE-2022-24985

Forms generated by JQueryForm.com before 2022-02-05 allows a remote authenticated attacker to bypass authentication and access the administrative section of other forms hosted on the same web server. This is relevant only when an organization hosts more than one of these forms on their...

8.8CVSS

8.5AI Score

0.004EPSS

2022-02-16 10:15 PM
65
cve
cve

CVE-2022-24984

Forms generated by JQueryForm.com before 2022-02-05 (if file-upload capability is enabled) allow remote unauthenticated attackers to upload executable files and achieve remote code execution. This occurs because file-extension checks occur on the client side, and because not all executable content....

9.8CVSS

8.1AI Score

0.022EPSS

2022-02-16 10:15 PM
69
cve
cve

CVE-2022-24981

A reflected cross-site scripting (XSS) vulnerability in forms generated by JQueryForm.com before 2022-02-05 allows remote attackers to inject arbitrary web script or HTML via the redirect parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-16 10:15 PM
57
cve
cve

CVE-2022-24982

Forms generated by JQueryForm.com before 2022-02-05 allows a remote authenticated attacker to access the cleartext credentials of all other form users. admin.php contains a hidden base64-encoded string with these...

6.5CVSS

6.2AI Score

0.002EPSS

2022-02-16 10:15 PM
82
cve
cve

CVE-2022-24983

Forms generated by JQueryForm.com before 2022-02-05 allow remote attackers to obtain the URI to any uploaded file by capturing the POST response. When chained with CVE-2022-24984, this could lead to unauthenticated remote code execution on the underlying web server. This occurs because the Unique.....

7.5CVSS

8.9AI Score

0.022EPSS

2022-02-16 10:15 PM
78
cve
cve

CVE-2016-9482

Code generated by PHP FormMail Generator may allow a remote unauthenticated user to bypass authentication in the to access the administrator panel by navigating directly to...

9.8CVSS

9.7AI Score

0.003EPSS

2018-07-13 08:29 PM
17
cve
cve

CVE-2016-9484

The generated PHP form code does not properly validate user input folder directories, allowing a remote unauthenticated attacker to perform a path traversal and access arbitrary files on the server. The PHP FormMail Generator website does not use version numbers and is updated continuously. Any...

7.5CVSS

8.8AI Score

0.002EPSS

2018-07-13 08:29 PM
20
cve
cve

CVE-2016-9492

The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to unrestricted upload of dangerous file types. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP....

9.8CVSS

9.5AI Score

0.003EPSS

2018-07-13 08:29 PM
19
cve
cve

CVE-2016-9493

The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to stored cross-site scripting. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which...

6.1CVSS

6.6AI Score

0.001EPSS

2018-07-13 08:29 PM
20
cve
cve

CVE-2016-9483

The PHP form code generated by PHP FormMail Generator deserializes untrusted input as part of the phpfmg_filman_download() function. A remote unauthenticated attacker may be able to use this vulnerability to inject PHP code, or along with CVE-2016-9484 to perform local file inclusion attacks and...

9.8CVSS

8.1AI Score

0.002EPSS

2018-07-13 08:29 PM
22