Filtered by vendor Themefic Subscriptions
Filtered by product Ultimate Addons For Contact Form 7 Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-2803 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-10-09 6.1 Medium
The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
CVE-2023-2802 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-10-09 4.8 Medium
The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2023-30493 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-09-23 7.1 High
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.2.0 versions.
CVE-2022-47586 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-08-03 8.2 High
Unauth. SQL Injection (SQLi) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.1.23 versions.
CVE-2023-49766 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-08-02 7.1 High
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Ultimate Addons for Contact Form 7 allows Stored XSS.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.2.0.
CVE-2023-30495 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-08-02 8.5 High
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themefic Ultimate Addons for Contact Form 7.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.1.23.
CVE-2023-1615 1 Themefic 1 Ultimate Addons For Contact Form 7 2024-08-02 8.8 High
The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 3.1.23. This makes it possible for authenticated attackers of any authorization level to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.