SQL Injection Vulnerability in FormCraft Basic Plugin 1.0.5 for WordPress

SQL Injection Vulnerability in FormCraft Basic Plugin 1.0.5 for WordPress

CVE-2017-13137 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php.

Learn more about our Wordpress Pen Testing.