8 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Contact Form 7 WordPress plugin before 5.9.5 has an open redirect that allows an attacker to utilize a false URL and redirect to the URL of their choosing. El complemento de WordPress Contact Form 7 anterior a 5.9.5 tiene una redirección abierta que permite a un atacante utilizar una URL falsa y redirigir a la URL de su elección. The Contact Form 7 plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 5.9.4. This is due to insufficient validation on the redirect url supplied via accessing the contact form with a spoofed page. This makes it possible for unauthenticated attackers to redirect site users to potentially malicious sites if they can successfully trick them into performing an action. • https://wpscan.com/vulnerability/8bdcdb5a-9026-4157-8592-345df8fb1a17 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Contact Form 7 – Dynamic Text Extension plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.1.0 via the CF7_get_custom_field and CF7_get_current_user shortcodes due to missing validation on a user controlled key. This makes it possible for authenticated attackers with contributor access or higher to access arbitrary metadata of any post type, referencing the post by id and the meta by key. El complemento Contact Form 7 – Dynamic Text Extension para WordPress es vulnerable a Insecure Direct Object Reference en todas las versiones hasta la 4.1.0 incluida a través de los códigos cortos CF7_get_custom_field y CF7_get_current_user debido a la falta de validación en una clave controlada por el usuario. Esto hace posible que atacantes autenticados con acceso de colaborador o superior accedan a metadatos arbitrarios de cualquier tipo de publicación, haciendo referencia a la publicación por identificación y a la meta por clave. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3019572%40contact-form-7-dynamic-text-extension%2Ftrunk&old=2968460%40contact-form-7-dynamic-text-extension%2Ftrunk&sfp_email=&sfph_mail=#file4 https://www.wordfence.com/threat-intel/vulnerabilities/id/a3f1d836-da32-414f-9f2b-d485c44b2486?source=cve • CWE-359: Exposure of Private Personal Information to an Unauthorized Actor CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'validate' function and insufficient blocklisting on the 'wpcf7_antiscript_file_name' function in versions up to, and including, 5.8.3. This makes it possible for authenticated attackers with editor-level capabilities or above to upload arbitrary files on the affected site's server, but due to the htaccess configuration, remote code cannot be executed in most cases. By default, the file will be deleted from the server immediately. However, in some cases, other plugins may make it possible for the file to live on the server longer. This can make remote code execution possible when combined with another vulnerability, such as local file inclusion. • https://contactform7.com/2023/11/30/contact-form-7-584 https://github.com/rocklobster-in/contact-form-7/compare/v5.8.3...v5.8.4 https://plugins.trac.wordpress.org/browser/contact-form-7/tags/5.8.3/includes/formatting.php#L275 https://plugins.trac.wordpress.org/changeset/3003556/contact-form-7 https://www.wordfence.com/threat-intel/vulnerabilities/id/5d7fb020-6acb-445e-a46b-bdb5aaf8f2b6?source=cve • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Aiyaz, maheshpatel Contact form 7 Custom validation allows SQL Injection.This issue affects Contact form 7 Custom validation: from n/a through 1.1.3. La neutralización incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyección SQL') en la validación Aiyaz, maheshpatel Contact form 7 Custom personalizada permite la inyección de SQL. Este problema afecta la validación de Contact form 7 Custom: desde n/a hasta 1.1.3. The Contact form 7 Custom validation plugin for WordPress is vulnerable toSQL Injection via the 'post' parameter in versions up to, and including, 1.1.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://patchstack.com/database/vulnerability/cf7-field-validation/wordpress-contact-form-7-custom-validation-plugin-1-1-3-unauth-sql-injection-vulnerability?_s_id=cve • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Due to the lack of sanitization and lack of nonce protection on the custom CSS feature, an attacker could craft a request to inject malicious JavaScript on a site using the Contact Form 7 Style WordPress plugin through 3.1.9. If an attacker successfully tricked a site’s administrator into clicking a link or attachment, then the request could be sent and the CSS settings would be successfully updated to include malicious JavaScript. Debido a la falta de saneamiento y una falta de protección nonce en la funcionalidad CSS personalizada, un atacante podría diseñar una petición para inyectar JavaScript malicioso en un sitio usando el plugin de WordPress Contact Form 7 Style versiones hasta 3.1.9. Si un atacante engañaba con éxito al administrador de un sitio para que hiciera clic en un enlace o archivo adjunto, la petición podría ser enviada y la configuración de CSS se actualizaría con éxito para incluir JavaScript malicioso • https://wpscan.com/vulnerability/363182f1-9fda-4363-8f6a-be37c4c07aa9 https://www.wordfence.com/blog/2021/02/unpatched-vulnerability-50000-wp-sites-must-find-alternative-for-contact-form-7-style • CWE-352: Cross-Site Request Forgery (CSRF) •