Machform prior to version 16 is vulnerable to an open redirect in Safari_init.php due to an improperly sanitized 'ref' parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-06-29
Updated
2021-07-02
Machform prior to version 16 is vulnerable to unauthenticated remote code execution due to insufficient sanitization of file attachments uploaded with forms through upload.php.
Max CVSS
8.1
EPSS Score
0.27%
Published
2021-06-29
Updated
2021-07-02
Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through upload.php.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-06-29
Updated
2021-07-02
Machform prior to version 16 is vulnerable to cross-site request forgery due to a lack of CSRF tokens in place.
Max CVSS
8.8
EPSS Score
0.07%
Published
2021-06-29
Updated
2021-07-02
Machform prior to version 16 is vulnerable to HTTP host header injection due to improperly validated host headers. This could cause a victim to receive malformed content.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-06-29
Updated
2021-07-02
An issue was discovered in Appnitro MachForm before 4.2.3. When the form is set to filter a blacklist, it automatically adds dangerous extensions to the filters. If the filter is set to a whitelist, the dangerous extensions can be bypassed through ap_form_elements SQL Injection.
Max CVSS
9.8
EPSS Score
0.33%
Published
2018-05-26
Updated
2021-07-01
An issue was discovered in Appnitro MachForm before 4.2.3. There is a download.php SQL injection via the q parameter.
Max CVSS
9.8
EPSS Score
0.32%
Published
2018-05-26
Updated
2021-07-01
An issue was discovered in Appnitro MachForm before 4.2.3. The module in charge of serving stored files gets the path from the database. Modifying the name of the file to serve on the corresponding ap_form table leads to a path traversal vulnerability via the download.php q parameter.
Max CVSS
5.3
EPSS Score
0.29%
Published
2018-05-26
Updated
2021-07-01
Cross-site scripting (XSS) vulnerability in view.php in Machform 2 allows remote attackers to inject arbitrary web script or HTML via the element_2 parameter.
Max CVSS
4.3
EPSS Score
0.20%
Published
2013-07-29
Updated
2021-07-01
Unrestricted file upload vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary PHP code by uploading a PHP file, then accessing it via a direct request to the file in the upload form's directory in data/.
Max CVSS
6.8
EPSS Score
1.01%
Published
2013-07-29
Updated
2021-07-01
SQL injection vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary SQL commands via the element_2 parameter.
Max CVSS
7.5
EPSS Score
0.15%
Published
2013-07-29
Updated
2021-07-01
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!