Lucene search

K

CRM Perks Security Vulnerabilities

cve
cve

CVE-2024-30499

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks CRM Perks Forms.This issue affects CRM Perks Forms: from n/a through...

8.5CVSS

9.7AI Score

0.0004EPSS

2024-03-29 02:15 PM
36
cve
cve

CVE-2024-30446

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms allows Stored XSS.This issue affects CRM Perks Forms: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-29 05:15 PM
31
cve
cve

CVE-2024-34756

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Contact Form 7 HubSpot.This issue affects Integration for Contact Form 7 HubSpot: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-17 10:15 AM
24
cve
cve

CVE-2024-35632

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks. Integration for Contact Form 7 and Constant Contact.This issue affects Integration for Contact Form 7 and Constant Contact: from n/a through...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:15 PM
14
cve
cve

CVE-2024-34755

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Contact Form 7 and Salesforce.This issue affects Integration for Contact Form 7 and Salesforce: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-17 10:15 AM
27
cve
cve

CVE-2024-34817

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:39 PM
7
cve
cve

CVE-2024-30498

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks CRM Perks Forms.This issue affects CRM Perks Forms: from n/a through...

9.3CVSS

9.7AI Score

0.0004EPSS

2024-03-29 02:15 PM
30
cve
cve

CVE-2023-51536

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms – WordPress Form Builder allows Stored XSS.This issue affects CRM Perks Forms – WordPress Form Builder: from n/a through...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
62
cve
cve

CVE-2023-31095

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-29 10:15 AM
18
cve
cve

CVE-2023-38481

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin.This issue affects Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin: from n/a before...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 08:15 PM
11
cve
cve

CVE-2023-37982

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 09:15 PM
11
cve
cve

CVE-2023-38478

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and QuickBooks.This issue affects Integration for WooCommerce and QuickBooks: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 08:15 PM
9
cve
cve

CVE-2023-47779

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks. Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-07 12:15 PM
38
cve
cve

CVE-2022-38467

Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0...

6.1CVSS

6AI Score

0.001EPSS

2023-01-14 11:15 AM
28
cve
cve

CVE-2023-31212

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks Database for Contact Form 7, WPforms, Elementor forms contact-form-entries allows SQL Injection.This issue affects Database for Contact Form 7, WPforms, Elementor forms: from n/a through....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-31 03:15 PM
32
cve
cve

CVE-2023-33311

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in CRM Perks Contact Form Entries plugin <= 1.3.0...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-28 07:15 PM
18
cve
cve

CVE-2023-25976

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Contact Form 7 and Zoho CRM, Bigin plugin <= 1.2.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-26 12:15 PM
19