Page 2 of 8 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Form Tools through 3.0.20. A low-privileged user can trigger Reflected XSS when a viewing a form via the submission_id parameter, e.g., clients/forms/edit_submission.php?form_id=1&view_id=1&submission_id=[XSS]. Se ha detectado un problema en Form Tools versiones hasta 3.0.20. Un usuario poco privilegiado puede desencadenar un ataque de tipo XSS Reflejado cuando visualiza un formulario por medio del parámetro submission_id, por ejemplo, clients/forms/edit_submission.php? • https://bernardofsr.github.io/blog/2021/form-tools https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md https://github.com/formtools/core https://www.formtools.org • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Form Tools through 3.0.20. When an administrator creates a customer account, it is possible for the customer to log in and proceed with a change of name and last name. However, these fields are vulnerable to XSS payload insertion, being triggered in the admin panel when the admin tries to see the client list. This type of XSS (stored) can lead to the extraction of the PHPSESSID cookie belonging to the admin. Se ha detectado un problema en Form Tools versiones hasta 3.0.20. • https://bernardofsr.github.io/blog/2021/form-tools https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md https://github.com/formtools/core https://www.formtools.org • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1. Se ha detectado un problema en Form Tools versiones hasta 3.0.20. Puede producirse una inyección SQL por medio del campo export_group_id cuando un usuario poco privilegiado (cliente) intenta exportar un formulario con datos, por ejemplo, la manipulación de modules/export_manager/export.php? • https://bernardofsr.github.io/blog/2021/form-tools https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md https://github.com/formtools/core https://www.formtools.org • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •