CVE-2022-0591

The FormCraft WordPress plugin before 3.8.28 does not validate the URL parameter in the formcraft3_get AJAX action, leading to SSRF issues exploitable by unauthenticated users
References
Configurations

Configuration 1

cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-03-21 07:15

Updated : 2022-03-28 06:54


NVD link : CVE-2022-0591

Mitre link : CVE-2022-0591

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)