Vulnerabilities > Themefic > Ultimate Addons FOR Contact Form 7 > 1.7.2

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-30495 SQL Injection vulnerability in Themefic Ultimate Addons for Contact Form 7
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themefic Ultimate Addons for Contact Form 7.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.1.23.
network
low complexity
themefic CWE-89
8.1
2023-12-14 CVE-2023-49766 Cross-site Scripting vulnerability in Themefic Ultimate Addons for Contact Form 7
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Ultimate Addons for Contact Form 7 allows Stored XSS.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.2.0.
network
low complexity
themefic CWE-79
6.1
2023-09-27 CVE-2023-30493 Cross-site Scripting vulnerability in Themefic Ultimate Addons for Contact Form 7
Unauth.
network
low complexity
themefic CWE-79
6.1
2023-08-14 CVE-2023-2802 Unspecified vulnerability in Themefic Ultimate Addons for Contact Form 7
The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
themefic
4.8
2023-08-14 CVE-2023-2803 Unspecified vulnerability in Themefic Ultimate Addons for Contact Form 7
The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
network
low complexity
themefic
6.1
2023-06-19 CVE-2022-47586 SQL Injection vulnerability in Themefic Ultimate Addons for Contact Form 7
Unauth.
network
low complexity
themefic CWE-89
critical
9.8
2023-06-09 CVE-2023-1615 Unspecified vulnerability in Themefic Ultimate Addons for Contact Form 7
The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 3.1.23.
network
low complexity
themefic
6.5