Filtered by vendor Machform Subscriptions
Filtered by product Machform Subscriptions
Total 14 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-4948 1 Machform 1 Machform 2024-08-06 N/A
SQL injection vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary SQL commands via the element_2 parameter.
CVE-2013-4949 1 Machform 1 Machform 2024-08-06 N/A
Unrestricted file upload vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary PHP code by uploading a PHP file, then accessing it via a direct request to the file in the upload form's directory in data/.
CVE-2013-4950 1 Machform 1 Machform 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in view.php in Machform 2 allows remote attackers to inject arbitrary web script or HTML via the element_2 parameter.
CVE-2018-6411 1 Machform 1 Machform 2024-08-05 N/A
An issue was discovered in Appnitro MachForm before 4.2.3. When the form is set to filter a blacklist, it automatically adds dangerous extensions to the filters. If the filter is set to a whitelist, the dangerous extensions can be bypassed through ap_form_elements SQL Injection.
CVE-2018-6409 1 Machform 1 Machform 2024-08-05 N/A
An issue was discovered in Appnitro MachForm before 4.2.3. The module in charge of serving stored files gets the path from the database. Modifying the name of the file to serve on the corresponding ap_form table leads to a path traversal vulnerability via the download.php q parameter.
CVE-2018-6410 1 Machform 1 Machform 2024-08-05 N/A
An issue was discovered in Appnitro MachForm before 4.2.3. There is a download.php SQL injection via the q parameter.
CVE-2021-20104 1 Machform 1 Machform 2024-08-03 8.1 High
Machform prior to version 16 is vulnerable to unauthenticated remote code execution due to insufficient sanitization of file attachments uploaded with forms through upload.php.
CVE-2021-20101 1 Machform 1 Machform 2024-08-03 6.1 Medium
Machform prior to version 16 is vulnerable to HTTP host header injection due to improperly validated host headers. This could cause a victim to receive malformed content.
CVE-2021-20102 1 Machform 1 Machform 2024-08-03 8.8 High
Machform prior to version 16 is vulnerable to cross-site request forgery due to a lack of CSRF tokens in place.
CVE-2021-20105 1 Machform 1 Machform 2024-08-03 6.1 Medium
Machform prior to version 16 is vulnerable to an open redirect in Safari_init.php due to an improperly sanitized 'ref' parameter.
CVE-2021-20103 1 Machform 1 Machform 2024-08-03 6.1 Medium
Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through upload.php.
CVE-2024-37765 1 Machform 1 Machform 2024-08-02 8.8 High
Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings page.
CVE-2024-37764 1 Machform 1 Machform 2024-08-02 5.4 Medium
MachForm up to version 19 is affected by an authenticated stored cross-site scripting.
CVE-2024-37762 1 Machform 1 Machform 2024-08-02 9.9 Critical
MachForm up to version 21 is affected by an authenticated unrestricted file upload which leads to a remote code execution.