Filtered by vendor Themekraft Subscriptions
Filtered by product Buddyforms Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-21003 1 Themekraft 1 Buddyforms 2024-08-05 N/A
The buddyforms plugin before 2.2.8 for WordPress has SQL injection.
CVE-2023-26326 1 Themekraft 1 Buddyforms 2024-08-02 9.8 Critical
The BuddyForms WordPress plugin, in versions prior to 2.7.8, was affected by an unauthenticated insecure deserialization issue. An unauthenticated attacker could leverage this issue to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present.
CVE-2024-5149 1 Themekraft 1 Buddyforms 2024-08-01 6.5 Medium
The BuddyForms plugin for WordPress is vulnerable to Email Verification Bypass in all versions up to, and including, 2.8.9 via the use of an insufficiently random activation code. This makes it possible for unauthenticated attackers to bypass the email verification.