Vulnerabilities (CVE)

Filtered by vendor Crmperks Subscribe
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51536 1 Crmperks 1 Crm Perks Forms 2024-02-07 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms – WordPress Form Builder allows Stored XSS.This issue affects CRM Perks Forms – WordPress Form Builder: from n/a through 1.1.2.
CVE-2024-1069 1 Crmperks 1 Database For Contact Form 7\, Wpforms\, Elementor Forms 2024-02-06 N/A 7.2 HIGH
The Contact Form Entries plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'view_page' function in versions up to, and including, 1.3.2. This makes it possible for authenticated attackers with administrator-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
CVE-2022-3604 1 Crmperks 1 Database For Contact Form 7\, Wpforms\, Elementor Forms 2024-01-24 N/A 7.8 HIGH
The Contact Form Entries WordPress plugin before 1.3.0 does not validate data when its output in a CSV file, which could lead to CSV injection.
CVE-2023-31095 1 Crmperks 1 Database For Contact Form 7\, Wpforms\, Elementor Forms 2024-01-05 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through 1.2.8.
CVE-2023-38481 1 Crmperks 1 Integration For Woocommerce And Zoho Crm\, Books\, Invoice\, Inventory\, Bigin 2023-12-22 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin.This issue affects Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin: from n/a before 1.3.7.
CVE-2023-37982 1 Crmperks 1 Integration For Salesforce And Contact Form 7\, Wpforms\, Elementor\, Ninja Forms 2023-12-22 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through 1.3.3.
CVE-2023-38478 1 Crmperks 1 Integration For Woocommerce And Quickbooks 2023-12-22 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and QuickBooks.This issue affects Integration for WooCommerce and QuickBooks: from n/a through 1.2.3.
CVE-2023-47779 1 Crmperks 1 Integration For Constant Contact And Contact Form 7\, Wpforms\, Elementor\, Ninja 2023-12-12 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks. Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through 1.1.4.
CVE-2023-31212 1 Crmperks 1 Database For Contact Form 7\, Wpforms\, Elementor Forms 2023-12-10 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks Database for Contact Form 7, WPforms, Elementor forms contact-form-entries allows SQL Injection.This issue affects Database for Contact Form 7, WPforms, Elementor forms: from n/a through 1.3.0.
CVE-2023-2527 1 Crmperks 1 Integration For Contact Form 7 And Zoho Crm\, Bigin 2023-12-10 N/A 4.8 MEDIUM
The Integration for Contact Form 7 and Zoho CRM, Bigin WordPress plugin before 1.2.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
CVE-2023-33311 1 Crmperks 1 Contact Form Entries - Contact Form 7 Wpforms And More 2023-12-10 N/A 5.4 MEDIUM
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in CRM Perks Contact Form Entries plugin <= 1.3.0 versions.
CVE-2023-25976 1 Crmperks 1 Integration For Contact Form 7 And Zoho Crm\, Bigin 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Contact Form 7 and Zoho CRM, Bigin plugin <= 1.2.2 versions.
CVE-2023-2836 1 Crmperks 1 Crm Perks Forms 2023-12-10 N/A 4.8 MEDIUM
The CRM Perks Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form settings in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
CVE-2022-38467 1 Crmperks 1 Crm Perks Forms 2023-12-10 N/A 6.1 MEDIUM
Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0 ver.
CVE-2021-25079 1 Crmperks 1 Contact Form Entries 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Contact Form Entries WordPress plugin before 1.2.4 does not sanitise and escape various parameters, such as form_id, status, end_date, order, orderby and search before outputting them back in the admin page
CVE-2021-25080 1 Crmperks 1 Contact Form Entries 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Contact Form Entries WordPress plugin before 1.1.7 does not validate, sanitise and escape the IP address retrieved via headers such as CLIENT-IP and X-FORWARDED-FOR, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against logged in admins viewing the created entry