Vulnerabilities > Wpeverest

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2023-51695 Cross-site Scripting vulnerability in Wpeverest Everest Forms
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease!: from n/a through 2.0.4.1.
network
low complexity
wpeverest CWE-79
4.8
2023-11-06 CVE-2023-5228 Cross-site Scripting vulnerability in Wpeverest User Registration
The User Registration WordPress plugin before 3.0.4.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
wpeverest CWE-79
4.8
2023-07-13 CVE-2023-3342 Unspecified vulnerability in Wpeverest User Registration
The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2.
network
low complexity
wpeverest
critical
9.9
2023-07-13 CVE-2023-3343 Unspecified vulnerability in Wpeverest User Registration
The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the 'profile-pic-url' parameter.
network
low complexity
wpeverest
8.8
2023-04-06 CVE-2023-23987 Cross-site Scripting vulnerability in Wpeverest User Registration
Auth.
network
low complexity
wpeverest CWE-79
4.8
2022-12-12 CVE-2022-3912 Unrestricted Upload of File with Dangerous Type vulnerability in Wpeverest User Registration
The User Registration WordPress plugin before 2.2.4.1 does not properly restrict the files to be uploaded via an AJAX action available to both unauthenticated and authenticated users, which could allow unauthenticated users to upload PHP files for example.
network
low complexity
wpeverest CWE-434
7.5
2022-02-28 CVE-2021-24689 Path Traversal vulnerability in Wpeverest Contact Form
The Contact Forms - Drag & Drop Contact Form Builder WordPress plugin through 1.0.5 allows high privilege users to download arbitrary files from the web server via a path traversal attack
network
low complexity
wpeverest CWE-22
4.0
2021-12-21 CVE-2021-24907 Cross-site Scripting vulnerability in Wpeverest Everest Forms
The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue
network
wpeverest CWE-79
4.3
2021-10-04 CVE-2021-24654 Cross-site Scripting vulnerability in Wpeverest User Registration
The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action.
network
wpeverest CWE-79
3.5
2019-07-18 CVE-2019-13575 SQL Injection vulnerability in Wpeverest Everest Forms
A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9.
network
low complexity
wpeverest CWE-89
critical
9.8