CVE-2017-13137

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
23/08/2017
Last modified:
10/09/2021

Description

The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:formcrafts:formcraft:1.0.5:*:*:*:*:wordpress:*:*