Vulnerabilities (CVE)

Filtered by vendor Wpeverest Subscribe
Filtered by product Everest Forms
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51377 1 Wpeverest 1 Everest Forms 2024-08-07 N/A 5.3 MEDIUM
Missing Authorization vulnerability in WPEverest Everest Forms.This issue affects Everest Forms: from n/a through 2.0.3.
CVE-2023-51695 1 Wpeverest 1 Everest Forms 2024-02-28 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease!: from n/a through 2.0.4.1.
CVE-2021-24907 1 Wpeverest 1 Everest Forms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue
CVE-2019-13575 1 Wpeverest 1 Everest Forms 2024-02-28 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/evf-entry-functions.php