Vulnerability CVE-2013-7187


Published: 2013-12-20   Modified: 2013-12-21

Description:
SQL injection vulnerability in form.php in the FormCraft plugin 1.3.7 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Wordpress formcraft Plugin Sql Injection
Ashiyane Digital...
30.12.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ncrafts -> Formcraft 

 References:
http://xforce.iss.net/xforce/xfdb/89581
http://www.securityfocus.com/bid/64183
http://www.exploit-db.com/exploits/30002
http://secunia.com/advisories/56044
http://packetstormsecurity.com/files/124343/wpformcraft-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top