Vulnerabilities > Jqueryform > PHP Formmail Generator

DATE CVE VULNERABILITY TITLE RISK
2018-07-13 CVE-2016-9493 Cross-site Scripting vulnerability in Jqueryform PHP Formmail Generator
The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to stored cross-site scripting.
network
jqueryform CWE-79
4.3
2018-07-13 CVE-2016-9492 Unrestricted Upload of File with Dangerous Type vulnerability in Jqueryform PHP Formmail Generator
The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to unrestricted upload of dangerous file types.
network
low complexity
jqueryform CWE-434
7.5
2018-07-13 CVE-2016-9484 Path Traversal vulnerability in Jqueryform PHP Formmail Generator
The generated PHP form code does not properly validate user input folder directories, allowing a remote unauthenticated attacker to perform a path traversal and access arbitrary files on the server.
network
low complexity
jqueryform CWE-22
5.0
2018-07-13 CVE-2016-9483 Deserialization of Untrusted Data vulnerability in Jqueryform PHP Formmail Generator
The PHP form code generated by PHP FormMail Generator deserializes untrusted input as part of the phpfmg_filman_download() function.
network
low complexity
jqueryform CWE-502
7.5
2018-07-13 CVE-2016-9482 Improper Authentication vulnerability in Jqueryform PHP Formmail Generator
Code generated by PHP FormMail Generator may allow a remote unauthenticated user to bypass authentication in the to access the administrator panel by navigating directly to /admin.php?mod=admin&func=panel
network
low complexity
jqueryform CWE-287
7.5