FormCraft Premium <= 3.9.6 - Authenticated(Administrator+) SQL Injection

6.6
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2023-2592
CVSS 6.6 (Medium)
Publicly Published June 5, 2023
Last Updated June 8, 2023
Researcher Chien Vuong

Description

The FormCraft Premium plugin for WordPress is vulnerable to SQL Injection via an unknown parameter in versions up to, and including, 3.9.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator-level privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Note that this only impacts the Premium version of FormCraft, but the Premium and Free versions of FormCraft share the same plugin slug.

References

Share

1 affected software package

Software Type Plugin
Software Slug formcraft-form-builder (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.9.6, or a newer patched version
Affected Version
  • <= 3.9.5
Patched Version
  • 3.9.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation