Vulnerability CVE-2022-0591


Published: 2022-03-21

Description:
The FormCraft WordPress plugin before 3.8.28 does not validate the URL parameter in the formcraft3_get AJAX action, leading to SSRF issues exploitable by unauthenticated users

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Subtlewebinc -> Formcraft3 

 References:
https://wpscan.com/vulnerability/b5303e63-d640-4178-9237-d0f524b13d47

Copyright 2024, cxsecurity.com

 

Back to Top