CVE-2022-3300

The Form Maker by 10Web WordPress plugin before 1.15.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-10-25 10:15

Updated : 2022-10-28 19:58


NVD link : CVE-2022-3300

Mitre link : CVE-2022-3300


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

10web

  • form_maker