Vulnerabilities (CVE)

Filtered by vendor Web-dorado Subscribe
Filtered by product Wp Form Builder
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5048 1 Web-dorado 1 Wp Form Builder 2024-02-01 N/A 5.4 MEDIUM
The WDContactFormBuilder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Contact_Form_Builder' shortcode in versions up to, and including, 1.0.72 due to insufficient input sanitization and output escaping on 'id' user supplied attribute. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2019-11557 1 Web-dorado 1 Wp Form Builder 2023-12-10 6.8 MEDIUM 8.8 HIGH
The WebDorado Contact Form Builder plugin before 1.0.69 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.