Vulnerabilities > Fetchdesigns

DATE CVE VULNERABILITY TITLE RISK
2023-10-03 CVE-2023-39165 Cross-Site Request Forgery (CSRF) vulnerability in Fetchdesigns Sign-Up Sheets
Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets plugin <= 2.2.8 versions.
network
low complexity
fetchdesigns CWE-352
8.8
2021-07-12 CVE-2021-24440 Cross-site Scripting vulnerability in Fetchdesigns Sign-Up Sheets
The Sign-up Sheets WordPress plugin before 1.0.14 did not sanitise or escape some of its fields when creating a new sheet, allowing high privilege users to add JavaScript in them, leading to a Stored Cross-Site Scripting issue.
3.5
2021-07-12 CVE-2021-24441 Improper Neutralization of Formula Elements in a CSV File vulnerability in Fetchdesigns Sign-Up Sheets
The Sign-up Sheets WordPress plugin before 1.0.14 does not not sanitise or validate the Sheet title when generating the CSV to export, which could lead to a CSV injection issue
6.0