Vulnerabilities > 10Web > Form Maker > 1.12.4

DATE CVE VULNERABILITY TITLE RISK
2024-01-27 CVE-2024-0667 Cross-Site Request Forgery (CSRF) vulnerability in 10Web Form Maker
The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.15.21.
network
low complexity
10web CWE-352
6.3
2023-10-18 CVE-2023-45070 Cross-site Scripting vulnerability in 10Web Form Maker
Unauth.
network
low complexity
10web CWE-79
6.1
2023-10-18 CVE-2023-45071 Cross-site Scripting vulnerability in 10Web Form Maker
Unauth.
network
low complexity
10web CWE-79
6.1
2023-10-16 CVE-2023-4666 Unspecified vulnerability in 10Web Form Maker
The Form Maker by 10Web WordPress plugin before 1.15.20 does not validate signatures when creating them on the server from user input, allowing unauthenticated users to create arbitrary files and lead to RCE
network
low complexity
10web
critical
9.8
2022-10-25 CVE-2022-3300 SQL Injection vulnerability in 10Web Form Maker
The Form Maker by 10Web WordPress plugin before 1.15.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
network
low complexity
10web CWE-89
7.2
2022-05-30 CVE-2022-1564 Cross-site Scripting vulnerability in 10Web Form Maker
The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
10web CWE-79
3.5
2021-08-16 CVE-2021-24526 Cross-site Scripting vulnerability in 10Web Form Maker
The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue
network
low complexity
10web CWE-79
5.4
2019-05-23 CVE-2019-10866 SQL Injection vulnerability in 10Web Form Maker
In the Form Maker plugin before 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter.
network
low complexity
10web CWE-89
7.5
2019-04-29 CVE-2019-11590 Inclusion of Functionality from Untrusted Control Sphere vulnerability in 10Web Form Maker
The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
network
10web CWE-829
6.8