Filtered by vendor Themekraft Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8246 1 Themekraft 1 Post Form Registration Form Profile Form For User Profiles And Content Forms 2024-09-16 8.8 High
The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 2.8.11. This is due to plugin not properly restricting what users have access to set the default role on registration forms. This makes it possible for authenticated attackers, with contributor-level access and above, to create a registration form with a custom role that allows them to register as administrators.
CVE-2018-21003 1 Themekraft 1 Buddyforms 2024-08-05 N/A
The buddyforms plugin before 2.2.8 for WordPress has SQL injection.
CVE-2022-38971 1 Themekraft 1 Post Form Registration Form Profile Form For User Profiles And Content Forms 2024-08-03 4.7 Medium
Stored Cross-Site Scripting (XSS) vulnerability in ThemeKraft Post Form – Registration Form – Profile Form for User Profiles and Content Forms for User Submissions plugin <= 2.7.5 versions.
CVE-2023-26326 1 Themekraft 1 Buddyforms 2024-08-02 9.8 Critical
The BuddyForms WordPress plugin, in versions prior to 2.7.8, was affected by an unauthenticated insecure deserialization issue. An unauthenticated attacker could leverage this issue to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present.
CVE-2023-25981 1 Themekraft 1 Post Form 2024-08-02 6.5 Medium
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in ThemeKraft Post Form plugin <= 2.8.1 versions.
CVE-2023-5823 1 Themekraft 1 Tk Google Fonts Gdpr Compliant 2024-08-02 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in ThemeKraft TK Google Fonts GDPR Compliant plugin <= 2.2.11 versions.
CVE-2024-35726 1 Themekraft 1 Buddypress Woocommerce My Account Integration. Create Woocommerce Member Pages 2024-08-02 4.3 Medium
Missing Authorization vulnerability in ThemeKraft WooBuddy.This issue affects WooBuddy: from n/a through 3.4.19.
CVE-2024-5149 1 Themekraft 1 Buddyforms 2024-08-01 6.5 Medium
The BuddyForms plugin for WordPress is vulnerable to Email Verification Bypass in all versions up to, and including, 2.8.9 via the use of an insufficiently random activation code. This makes it possible for unauthenticated attackers to bypass the email verification.