Lucene search

K

Formcraft Security Vulnerabilities - 2023

cve
cve

CVE-2023-3501

The FormCraft WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.8AI Score

0.001EPSS

2023-08-30 03:15 PM
26