Lucene search

K
cve[email protected]CVE-2023-2592
HistoryJun 27, 2023 - 2:15 p.m.

CVE-2023-2592

2023-06-2714:15:10
CWE-89
web.nvd.nist.gov
13
formcraft
wordpress
plugin
sql injection
cve-2023-2592
nvd

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

23.0%

The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

Affected configurations

Vulners
NVD
Node
ncraftsformcraftRange3.8.23.9.7
VendorProductVersionCPE
ncraftsformcraft*cpe:2.3:a:ncrafts:formcraft:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "FormCraft",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "3.8.2",
        "lessThan": "3.9.7"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

23.0%