Lucene search

K

Formcrafts Security Vulnerabilities

cve
cve

CVE-2017-13137

The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php.

9.8CVSS

9.8AI Score

0.003EPSS

2017-08-23 02:29 PM
32
cve
cve

CVE-2022-0591

The FormCraft WordPress plugin before 3.8.28 does not validate the URL parameter in the formcraft3_get AJAX action, leading to SSRF issues exploitable by unauthenticated users

9.1CVSS

9.2AI Score

0.013EPSS

2022-03-21 07:15 PM
101
cve
cve

CVE-2023-2592

The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-27 02:15 PM
20
cve
cve

CVE-2023-3501

The FormCraft WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.8AI Score

0.001EPSS

2023-08-30 03:15 PM
26