3 results (0.003 seconds)

CVSS: 5.4EPSS: %CPEs: 1EXPL: 0

The Formidable Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.5.4. This is due to missing or incorrect nonce validation on two functions handling migrations and data loading. This makes it possible for unauthenticated attackers to invoke those functions, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 3

An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to execute arbitrary code via a crafted filename. NOTE: some third parties dispute this issue because the product has common use cases in which uploading arbitrary files is the desired behavior. Also, there are configuration options in all versions that can change the default behavior of how files are handled. Strapi does not consider this to be a valid vulnerability. Una vulnerabilidad en la carga de archivos arbitrarios en formidable v3.1.4 permite a los atacantes ejecutar código arbitrario a través de un nombre de archivo manipulado. • https://github.com/keymandll/CVE-2022-29622 https://github.com/node-formidable/formidable/issues/856 https://github.com/node-formidable/formidable/issues/862 https://github.com/strapi/strapi/issues/20189 https://medium.com/%40zsolt.imre/is-cybersecurity-the-next-supply-chain-vulnerability-9a00de745022 https://www.youtube.com/watch?v=C6QPKooxhAo • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

The Formidable Form Builder plugin for WordPress is vulnerable to blind SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.07.11 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •