Vulnerabilities > Creative Solutions

DATE CVE VULNERABILITY TITLE RISK
2023-11-06 CVE-2023-35911 SQL Injection vulnerability in Creative-Solutions Contact Form Generator
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Creative Solutions Contact Form Generator : Creative form builder for WordPress allows SQL Injection.This issue affects Contact Form Generator : Creative form builder for WordPress: from n/a through 2.6.0.
network
low complexity
creative-solutions CWE-89
critical
9.8
2023-08-10 CVE-2023-37988 Cross-site Scripting vulnerability in Creative-Solutions Contact Form Generator 2.5.5
Unauth.
network
low complexity
creative-solutions CWE-79
6.1
2023-08-07 CVE-2023-23758 SQL Injection vulnerability in Creative-Solutions Creative Gallery
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL Injection.
network
low complexity
creative-solutions CWE-89
critical
9.8
2020-03-04 CVE-2020-9364 Path Traversal vulnerability in Creative-Solutions Creative Contact Form 4.6.2
An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!.
network
low complexity
creative-solutions CWE-22
5.3
2020-02-08 CVE-2014-8739 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014.
7.5
2015-09-16 CVE-2015-6965 Cross-Site Request Forgery (CSRF) vulnerability in Creative-Solutions Contact Form Generator
Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5) update a form, (6) delete a form, (7) create a template, (8) update a template, (9) delete a template, or (10) conduct cross-site scripting (XSS) attacks via a crafted request to the cfg_forms page in wp-admin/admin.php.
6.8