[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7187Date: (C)2013-12-27   (M)2023-12-22


SQL injection vulnerability in form.php in the FormCraft plugin 1.3.7 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-30002
SECUNIA-56044
BID-64183
formcraft-wpblogheader-sql-injection(89581)
http://packetstormsecurity.com/files/124343/wpformcraft-sql.txt

CPE    10
cpe:/a:ncrafts:formcraft:1.2:-:~-~-~wordpress~~
cpe:/a:ncrafts:formcraft:1.3.2:-:~-~-~wordpress~~
cpe:/a:ncrafts:formcraft:1.3.1:-:~-~-~wordpress~~
cpe:/a:ncrafts:formcraft:1.3.6:-:~-~-~wordpress~~
...
CWE    1
CWE-89

© SecPod Technologies