Lucene search

K

Formlift Security Vulnerabilities

cve
cve

CVE-2024-38773

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Blind SQL Injection.This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.17.

9.8CVSS

9.7AI Score

0.001EPSS

2024-07-22 11:15 AM
29