Lucene search

K

Creative-solutions Security Vulnerabilities

cve
cve

CVE-2024-30447

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Solutions Creative Image Slider – Responsive Slider Plugin allows Reflected XSS.This issue affects Creative Image Slider – Responsive Slider Plugin: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-29 05:15 PM
28
cve
cve

CVE-2023-35911

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Creative Solutions Contact Form Generator : Creative form builder for WordPress allows SQL Injection.This issue affects Contact Form Generator : Creative form builder for WordPress: from n/a...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
69
cve
cve

CVE-2023-37988

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Creative Solutions Contact Form Generator plugin <= 2.5.5...

7.1CVSS

5.9AI Score

0.001EPSS

2023-08-10 11:15 AM
31
cve
cve

CVE-2023-23758

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-07 05:15 PM
10
cve
cve

CVE-2009-2082

SQL injection vulnerability in insidepage.php in Creative Web Solutions Multi-Level CMS 1.21 allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2015-6965

Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5)....

6.8AI Score

0.007EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2020-9364

An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this...

5.3CVSS

5.2AI Score

0.066EPSS

2020-03-04 04:15 PM
24
2
cve
cve

CVE-2014-8739

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute....

9.8CVSS

9.7AI Score

0.931EPSS

2020-02-08 06:15 PM
155