Vulnerabilities > Wpeverest > Everest Forms > 1.5.1

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2023-51695 Cross-site Scripting vulnerability in Wpeverest Everest Forms
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease!: from n/a through 2.0.4.1.
network
low complexity
wpeverest CWE-79
4.8
2021-12-21 CVE-2021-24907 Cross-site Scripting vulnerability in Wpeverest Everest Forms
The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue
network
wpeverest CWE-79
4.3