Page 4 of 23 results (0.009 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The contact-form-plugin plugin before 4.0.2 for WordPress has XSS. El complemento contact-form-plugin anterior de 4.0.2 para WordPress tiene XSS • https://wordpress.org/plugins/contact-form-plugin/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

The Contact Form & SMTP Plugin by PirateForms plugin for WordPress is vulnerable to HTML injection in the ‘public/class-pirateforms-public.php’ file in versions up to, and including, 2.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary HTML in emails that could be used to phish unsuspecting victims. • https://blog.nintechnet.com/html-injection-vulnerability-in-wordpress-pirate-forms-plugin https://www.wordfence.com/threat-intel/vulnerabilities/id/9e34c3f6-cc84-4e45-9948-6f7fd5cba8cd?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 51EXPL: 0

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior to version 1.3.2, Custom Search prior to version 1.36, Donate prior to version 2.1.1, Email Queue prior to version 1.1.2, Error Log Viewer prior to version 1.0.6, Facebook Button prior to version 2.54, Featured Posts prior to version 1.0.1, Gallery Categories prior to version 1.0.9, Gallery prior to version 4.5.0, Google +1 prior to version 1.3.4, Google AdSense prior to version 1.44, Google Analytics prior to version 1.7.1, Google Captcha (reCAPTCHA) prior to version 1.28, Google Maps prior to version 1.3.6, Google Shortlink prior to version 1.5.3, Google Sitemap prior to version 3.0.8, Htaccess prior to version 1.7.6, Job Board prior to version 1.1.3, Latest Posts prior to version 0.3, Limit Attempts prior to version 1.1.8, LinkedIn prior to version 1.0.5, Multilanguage prior to version 1.2.2, PDF & Print prior to version 1.9.4, Pagination prior to version 1.0.7, Pinterest prior to version 1.0.5, Popular Posts prior to version 1.0.5, Portfolio prior to version 2.4, Post to CSV prior to version 1.3.1, Profile Extra prior to version 1.0.7. PromoBar prior to version 1.1.1, Quotes and Tips prior to version 1.32, Re-attacher prior to version 1.0.9, Realty prior to version 1.1.0, Relevant - Related Posts prior to version 1.2.0, Sender prior to version 1.2.1, SMTP prior to version 1.1.0, Social Buttons Pack prior to version 1.1.1, Subscriber prior to version 1.3.5, Testimonials prior to version 0.1.9, Timesheet prior to version 0.1.5, Twitter Button prior to version 2.55, User Role prior to version 1.5.6, Updater prior to version 1.35, Visitors Online prior to version 1.0.0, and Zendesk Help Center prior to version 1.0.5 allows remote attackers to inject arbitrary web script or HTML via the function to display the BestWebSoft menu. Una Vulnerabilidad de tipo cross-site-scripting en Captcha anterior a versión 4.3.0, Car Rental anterior a versión 1.0.5, Contact Form Multi anterior a versión 1.2.1, Contact Form anterior a versión 4.0.6, Contact Form to DB anterior a versión 1.5.7, Custom Admin Page anterior a versión 0.1.2, Custom Fields Search anterior a versión 1.3.2, Custom Search anterior a versión 1.36, Donate anterior a versión 2.1.1, Email Queue anterior a versión 1.1.2, Error Log Viewer anterior a versión 1.0.6, Facebook Button anterior a versión 2.54, Featured Posts anterior a versión 1.0.1, Gallery Categories anterior a versión 1.0.9, Gallery anterior a versión 4.5.0, Google +1 anterior a versión 1.3.4, Google AdSense anterior a versión 1.44, Google Analytics anterior a versión 1.7.1, Google Captcha (reCAPTCHA) anterior a versión 1.28, Google Maps anterior a versión 1.3.6, Google Shortlink anterior a versión 1.5.3, Google Sitemap anterior a versión 3.0.8, Htaccess anterior a versión 1.7.6, Job Board anterior a versión 1.1.3, Latest Posts anterior a versión 0.3, Limit Attempts anterior a versión 1.1.8, LinkedIn anterior a versión 1.0.5, Multilanguage anterior a versión 1.2.2, PDF & Print anterior a versión 1.9.4, Pagination anterior a versión 1.0.7, Pinterest anterior a versión 1.0.5, Popular Posts anteriores a versión 1.0.5, Portfolio anterior a la versión 2.4, Post to CSV anterior a versión 1.3.1, Profile Extra anterior a versión 1.0.7. PromoBar anterior a versión 1.1.1, Quotes and Tips anterior a versión 1.32, Re-attacher anterior a versión 1.0.9, Realty anterior a versión 1.1.0, Relevant - Related Posts anterior a versión 1.2.0, Sender anterior a versión 1.2.1, SMTP anterior a versión 1.1.0, Social Buttons Pack anterior a versión 1.1.1, Subscriber anterior a versión 1.3.5, Testimonials anteriores a versión 0.1.9, Timesheet anterior a versión 0.1.5, Twitter Button anterior a versión 2.55, User Role anterior a versión 1.5.6, Updater anterior a versión 1.35, Visitors Online anterior a versión 1.0.0, y Zendesk Help Center anterior a versión 1.0.5, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio de la función para mostrar el menú BestWebSoft. • http://jvndb.jvn.jp/jvndb/JVNDB-2017-000094 https://jvn.jp/en/jp/JVN24834813/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-91: XML Injection (aka Blind XPath Injection) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The contact-form-plugin plugin before 3.96 for WordPress has XSS. El complemento contact-form-plugin anterior a 3.96 para WordPress tiene XSS. The Contact Form by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.95 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. • https://wordpress.org/plugins/contact-form-plugin/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The contact-form-plugin plugin before 4.0.6 for WordPress has multiple XSS issues. El complemento contact-form-plugin anterior de 4.0.6 para WordPress tiene múltiples problemas XSS. The Advanced Contact Us Form Builder for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 4.0.5 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick the user into performing an action such as clicking on a link. • https://wordpress.org/plugins/contact-form-plugin/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •