Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Incsub Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36821 1 Incsub 1 Forminator 2023-03-21 N/A 6.1 MEDIUM
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder plugin <= 1.14.11 versions.
CVE-2019-11872 1 Incsub 1 Hustle 2023-02-24 6.8 MEDIUM 8.8 HIGH
The Hustle (aka wordpress-popup) plugin 6.0.7 for WordPress is vulnerable to CSV Injection as it allows for injecting malicious code into a pop-up window. Successful exploitation grants an attacker with a right to execute malicious code on the administrator's computer through Excel functions as the plugin does not sanitize the user's input and allows insertion of any text.
CVE-2022-0994 1 Incsub 1 Hummingbird 2022-04-26 3.5 LOW 4.8 MEDIUM
The Hummingbird WordPress plugin before 3.3.2 does not sanitise and escape the Config Name, which could allow high privilege users, such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2021-24700 1 Incsub 1 Forminator 2021-11-24 3.5 LOW 4.8 MEDIUM
The Forminator WordPress plugin before 1.15.4 does not sanitize and escape the email field label, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed
CVE-2018-18576 1 Incsub 1 Hustle 2020-03-19 5.0 MEDIUM 5.3 MEDIUM
The Hustle (aka wordpress-popup) plugin through 6.0.5 for WordPress allows Directory Traversal to obtain a directory listing via the views/admin/dashboard/ URI.
CVE-2015-9455 1 Incsub 1 Buddypress-activity-plus 2019-10-10 7.8 HIGH 8.1 HIGH
The buddypress-activity-plus plugin before 1.6.2 for WordPress has CSRF with resultant directory traversal via the wp-admin/admin-ajax.php bpfb_photos[] parameter in a bpfb_remove_temp_images action.