Vulnerabilities > Ncrafts

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-2592 SQL Injection vulnerability in Ncrafts Formcraft
The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
network
low complexity
ncrafts CWE-89
7.2
2023-05-15 CVE-2023-22717 Cross-site Scripting vulnerability in Ncrafts Formcraft
Auth.
network
low complexity
ncrafts CWE-79
5.4
2022-06-08 CVE-2022-1647 Cross-site Scripting vulnerability in Ncrafts Formcraft
The FormCraft WordPress plugin before 1.2.6 does not sanitise and escape Field Labels, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
ncrafts CWE-79
3.5
2019-09-10 CVE-2017-18600 Cross-site Scripting vulnerability in Ncrafts Formcraft
The formcraft3 plugin before 3.4 for WordPress has stored XSS via the "New Form > Heading > Heading Text" field.
network
ncrafts CWE-79
3.5
2019-08-16 CVE-2019-15114 Cross-Site Request Forgery (CSRF) vulnerability in Ncrafts Formcraft
The formcraft-form-builder plugin before 1.2.2 for WordPress has CSRF.
network
ncrafts CWE-352
6.8
2019-03-12 CVE-2019-5920 Cross-Site Request Forgery (CSRF) vulnerability in Ncrafts Formcraft
Cross-site request forgery (CSRF) vulnerability in FormCraft 1.2.1 and earlier allows remote attackers to hijack the authentication of administrators via a specially crafted page.
network
ncrafts CWE-352
6.8
2013-12-20 CVE-2013-7187 SQL Injection vulnerability in Ncrafts Formcraft
SQL injection vulnerability in form.php in the FormCraft plugin 1.3.7 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
ncrafts CWE-89
7.5