Vulnerabilities > Strategy11 > Formidable Form Builder > 3.03.02

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2023-6830 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder
The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7.
network
low complexity
strategy11 CWE-79
6.1
2024-01-09 CVE-2023-6842 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder
The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input sanitization and output escaping.
network
low complexity
strategy11 CWE-79
4.8
2023-03-27 CVE-2023-0816 Authentication Bypass by Spoofing vulnerability in Strategy11 Formidable Form Builder
The Formidable Forms WordPress plugin before 6.1 uses several potentially untrusted headers to determine the IP address of the client, leading to IP Address spoofing and bypass of anti-spam protections.
network
low complexity
strategy11 CWE-290
6.5
2023-02-28 CVE-2023-24419 Cross-Site Request Forgery (CSRF) vulnerability in Strategy11 Formidable Form Builder
Cross-Site Request Forgery (CSRF) vulnerability in Strategy11 Form Builder Team Formidable Forms plugin <= 5.5.6 versions.
network
low complexity
strategy11 CWE-352
8.8
2021-10-25 CVE-2021-24608 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder
The Formidable Form Builder – Contact Form, Survey & Quiz Forms Plugin for WordPress plugin before 5.0.07 does not sanitise and escape its Form's Labels, allowing high privileged users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
network
low complexity
strategy11 CWE-79
4.8
2021-10-25 CVE-2021-24884 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder
The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like <audio>,<video>,<img>,<a> and<button>.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link.
network
strategy11 CWE-79
6.8
2019-08-29 CVE-2019-15780 Deserialization of Untrusted Data vulnerability in Strategy11 Formidable Form Builder
The formidable plugin before 4.02.01 for WordPress has unsafe deserialization.
network
low complexity
strategy11 CWE-502
7.5