Vulnerabilities (CVE)

Filtered by vendor Ncrafts Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22717 1 Ncrafts 1 Formcraft 2023-12-10 N/A 5.4 MEDIUM
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in nCrafts FormCraft plugin <= 1.2.6 versions.
CVE-2023-2592 1 Ncrafts 1 Formcraft 2023-12-10 N/A 7.2 HIGH
The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
CVE-2022-1647 1 Ncrafts 1 Formcraft 2023-12-10 3.5 LOW 4.8 MEDIUM
The FormCraft WordPress plugin before 1.2.6 does not sanitise and escape Field Labels, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2017-18600 1 Ncrafts 1 Formcraft 2023-12-10 3.5 LOW 5.4 MEDIUM
The formcraft3 plugin before 3.4 for WordPress has stored XSS via the "New Form > Heading > Heading Text" field.
CVE-2019-5920 1 Ncrafts 1 Formcraft 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in FormCraft 1.2.1 and earlier allows remote attackers to hijack the authentication of administrators via a specially crafted page.
CVE-2019-15114 1 Ncrafts 1 Formcraft 2023-12-10 6.8 MEDIUM 8.8 HIGH
The formcraft-form-builder plugin before 1.2.2 for WordPress has CSRF.
CVE-2013-7187 1 Ncrafts 1 Formcraft 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in form.php in the FormCraft plugin 1.3.7 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.