SQL Injection Vulnerability in FormCraft WordPress Plugin

SQL Injection Vulnerability in FormCraft WordPress Plugin

CVE-2023-2592 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

Learn more about our Wordpress Pen Testing.