Vulnerabilities > Formcrafts

DATE CVE VULNERABILITY TITLE RISK
2023-08-30 CVE-2023-3501 Unspecified vulnerability in Formcrafts Formcraft
The FormCraft WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
formcrafts
4.8
2017-08-23 CVE-2017-13137 SQL Injection vulnerability in Formcrafts Formcraft 1.0.5
The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php.
network
low complexity
formcrafts CWE-89
7.5