SQL Injection Vulnerability in Form Maker WordPress Plugin (Version 1.15.6 and below)

SQL Injection Vulnerability in Form Maker WordPress Plugin (Version 1.15.6 and below)

CVE-2022-3300 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Form Maker by 10Web WordPress plugin before 1.15.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin

Learn more about our Wordpress Pen Testing.