Vulnerability CVE-2017-13137


Published: 2017-08-23

Description:
The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Formcraft-wp -> Formcraft 

 References:
https://packetstormsecurity.com/files/143116/WordPress-FormCraft-Basic-1.0.5-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top