Vulnerabilities > Cformsii Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-52203 Cross-site Scripting vulnerability in Cformsii Project Cformsii
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Oliver Seidel, Bastian Germann cformsII allows Stored XSS.This issue affects cformsII: from n/a through 15.0.5.
network
low complexity
cformsii-project CWE-79
4.8
2023-06-15 CVE-2023-25449 Cross-Site Request Forgery (CSRF) vulnerability in Cformsii Project Cformsii
Cross-Site Request Forgery (CSRF) vulnerability in Oliver Seidel, Bastian Germann cformsII plugin <= 15.0.4 versions.
network
low complexity
cformsii-project CWE-352
8.8
2019-08-22 CVE-2014-10393 Cross-site Scripting vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 10.5 for WordPress has XSS.
4.3
2019-08-22 CVE-2014-10392 Cross-site Scripting vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 10.2 for WordPress has XSS.
4.3
2019-08-22 CVE-2017-18570 SQL Injection vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 14.13 for WordPress has SQL injection in the tracking DB GUI via Delete Entries or Download Entries.
network
low complexity
cformsii-project CWE-89
7.5
2019-08-22 CVE-2015-9333 SQL Injection vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 14.6.10 for WordPress has SQL injection.
network
low complexity
cformsii-project CWE-89
critical
9.8
2019-08-21 CVE-2017-18559 Cross-site Scripting vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 14.13.3 for WordPress has multiple XSS issues.
network
low complexity
cformsii-project CWE-79
6.1
2019-08-21 CVE-2014-10377 Cross-site Scripting vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 13.2 for WordPress has XSS in lib_ajax.php.
network
low complexity
cformsii-project CWE-79
6.1
2019-08-20 CVE-2019-15238 Cross-Site Request Forgery (CSRF) vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 15.0.2 for WordPress has CSRF related to the IP address field.
6.8