Lucene search

K

Formcraft Security Vulnerabilities - 2023

cve
cve

CVE-2023-22717

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in nCrafts FormCraft plugin <= 1.2.6 versions.

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-15 12:15 PM
13
cve
cve

CVE-2023-2592

The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-27 02:15 PM
20
cve
cve

CVE-2023-3501

The FormCraft WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.8AI Score

0.001EPSS

2023-08-30 03:15 PM
26