Vulnerabilities > WEB Dorado > Form Maker

DATE CVE VULNERABILITY TITLE RISK
2018-04-27 CVE-2018-10504 Improper Neutralization of Formula Elements in a CSV File vulnerability in Web-Dorado Form Maker
The WebDorado "Form Maker by WD" plugin before 1.12.24 for WordPress allows CSV injection.
6.8
2018-02-17 CVE-2018-5991 SQL Injection vulnerability in Web-Dorado Form Maker 3.6.12
SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798.
network
low complexity
web-dorado CWE-89
7.5