Vulnerabilities (CVE)

Filtered by vendor Strategy11 Subscribe
Filtered by product Formidable Form Builder
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6842 1 Strategy11 1 Formidable Form Builder 2024-01-16 N/A 4.8 MEDIUM
The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this only affects multi-site installations and installations where unfiltered_html has been disabled. However, in the formidable settings admins can extend form creation, deletion and other management permissions to other user types, which makes it possible for this vulnerability to be exploited by lower level user types as long as they have been granted the proper permissions.
CVE-2023-6830 1 Strategy11 1 Formidable Form Builder 2024-01-16 N/A 6.1 MEDIUM
The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7. This vulnerability allows unauthenticated users to inject arbitrary HTML code into form fields. When the form data is viewed by an administrator in the Entries View Page, the injected HTML code is rendered, potentially leading to admin area defacement or redirection to malicious websites.
CVE-2023-0816 1 Strategy11 1 Formidable Form Builder 2023-12-10 N/A 6.5 MEDIUM
The Formidable Forms WordPress plugin before 6.1 uses several potentially untrusted headers to determine the IP address of the client, leading to IP Address spoofing and bypass of anti-spam protections.
CVE-2023-24419 1 Strategy11 1 Formidable Form Builder 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Strategy11 Form Builder Team Formidable Forms plugin <= 5.5.6 versions.
CVE-2021-24884 1 Strategy11 1 Formidable Form Builder 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like <audio>,<video>,<img>,<a> and<button>.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link. The HTML-injection may trick authenticated users to follow the link. If the Link gets clicked, Javascript code can be executed. The vulnerability is due to insufficient sanitization of the "data-frmverify" tag for links in the web-based entry inspection page of affected systems. A successful exploitation incomibantion with CSRF could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These actions include stealing the users account by changing their password or allowing attackers to submit their own code through an authenticated user resulting in Remote Code Execution. If an authenticated user who is able to edit Wordpress PHP Code in any kind, clicks the malicious link, PHP code can be edited.
CVE-2021-24608 1 Strategy11 1 Formidable Form Builder 2023-12-10 3.5 LOW 4.8 MEDIUM
The Formidable Form Builder – Contact Form, Survey & Quiz Forms Plugin for WordPress plugin before 5.0.07 does not sanitise and escape its Form's Labels, allowing high privileged users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2019-15780 1 Strategy11 1 Formidable Form Builder 2023-12-10 7.5 HIGH 9.8 CRITICAL
The formidable plugin before 4.02.01 for WordPress has unsafe deserialization.