Vulnerabilities (CVE)

Filtered by vendor Wpforms Subscribe
Filtered by product Contact Form
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-25145 1 Wpforms 1 Contact Form 2024-02-28 N/A 6.1 MEDIUM
The Contact Form & SMTP Plugin by PirateForms plugin for WordPress is vulnerable to HTML injection in the ‘public/class-pirateforms-public.php’ file in versions up to, and including, 2.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary HTML in emails that could be used to phish unsuspecting victims.
CVE-2023-30500 1 Wpforms 2 Contact Form, Wpforms 2024-02-28 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPForms WPForms Lite (wpforms-lite), WPForms WPForms Pro (wpforms) plugins <= 1.8.1.2 versions.
CVE-2020-10385 1 Wpforms 1 Contact Form 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in the WPForms Contact Form (aka wpforms-lite) plugin before 1.5.9 for WordPress.