Vulnerabilities (CVE)

Filtered by vendor Formtools Subscribe
Filtered by product Core
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38145 1 Formtools 1 Core 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1.
CVE-2021-38144 1 Formtools 1 Core 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Form Tools through 3.0.20. A low-privileged user can trigger Reflected XSS when a viewing a form via the submission_id parameter, e.g., clients/forms/edit_submission.php?form_id=1&view_id=1&submission_id=[XSS].
CVE-2021-38143 1 Formtools 1 Core 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Form Tools through 3.0.20. When an administrator creates a customer account, it is possible for the customer to log in and proceed with a change of name and last name. However, these fields are vulnerable to XSS payload insertion, being triggered in the admin panel when the admin tries to see the client list. This type of XSS (stored) can lead to the extraction of the PHPSESSID cookie belonging to the admin.