Vulnerabilities (CVE)

Filtered by vendor Creative-solutions Subscribe
Filtered by product Creative Contact Form
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9364 1 Creative-solutions 1 Creative Contact Form 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this vulnerability with the "Send me a copy" option to receive any files of the filesystem via email.
CVE-2014-8739 2 Creative-solutions, Jquery File Upload Project 2 Creative Contact Form, Jquery File Upload 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014.