Vulnerabilities > WEB Dorado > WP Form Builder > 1.0.27

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-5048 Cross-site Scripting vulnerability in Web-Dorado WP Form Builder
The WDContactFormBuilder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Contact_Form_Builder' shortcode in versions up to, and including, 1.0.72 due to insufficient input sanitization and output escaping on 'id' user supplied attribute.
network
low complexity
web-dorado CWE-79
5.4
2019-04-26 CVE-2019-11557 Path Traversal vulnerability in Web-Dorado WP Form Builder
The WebDorado Contact Form Builder plugin before 1.0.69 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
network
low complexity
web-dorado CWE-22
8.8