Vulnerabilities (CVE)

Filtered by vendor Vsourz Subscribe
Filtered by product Advanced Cf7 Db
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45285 1 Vsourz 1 Advanced Cf7 Db 2023-12-10 N/A 6.1 MEDIUM
Vsourz Digital Advanced Contact form 7 DB Versions 1.7.2 and 1.9.1 is vulnerable to Cross Site Scripting (XSS).
CVE-2022-29408 1 Vsourz 1 Advanced Cf7 Db 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Persistent Cross-Site Scripting (XSS) vulnerability in Vsourz Digital's Advanced Contact form 7 DB plugin <= 1.8.7 at WordPress.
CVE-2021-24905 1 Vsourz 1 Advanced Cf7 Db 2023-12-10 6.0 MEDIUM 8.0 HIGH
The Advanced Contact form 7 DB WordPress plugin before 1.8.7 does not have authorisation nor CSRF checks in the acf7_db_edit_scr_file_delete AJAX action, and does not validate the file to be deleted, allowing any authenticated user to delete arbitrary files on the web server. For example, removing the wp-config.php allows attackers to trigger WordPress setup again, gain administrator privileges and execute arbitrary code or display arbitrary content to the users.
CVE-2019-13571 1 Vsourz 1 Advanced Cf7 Db 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the Vsourz Digital Advanced CF7 DB plugin through 1.6.1 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.