Vulnerabilities > Cformsii Project > Cformsii > 15.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-52203 Cross-site Scripting vulnerability in Cformsii Project Cformsii
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Oliver Seidel, Bastian Germann cformsII allows Stored XSS.This issue affects cformsII: from n/a through 15.0.5.
network
low complexity
cformsii-project CWE-79
4.8
2023-06-15 CVE-2023-25449 Cross-Site Request Forgery (CSRF) vulnerability in Cformsii Project Cformsii
Cross-Site Request Forgery (CSRF) vulnerability in Oliver Seidel, Bastian Germann cformsII plugin <= 15.0.4 versions.
network
low complexity
cformsii-project CWE-352
8.8
2019-08-20 CVE-2019-15238 Cross-Site Request Forgery (CSRF) vulnerability in Cformsii Project Cformsii
The cforms2 plugin before 15.0.2 for WordPress has CSRF related to the IP address field.
6.8