The FormCraft WordPress plugin before 3.8.28 does not validate the URL parameter in the formcraft3_get AJAX action, leading to SSRF issues exploitable by unauthenticated users
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-03-21T18:55:48

Updated: 2024-08-02T23:32:46.200Z

Reserved: 2022-02-14T00:00:00

Link: CVE-2022-0591

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-21T19:15:10.937

Modified: 2022-03-28T18:54:22.433

Link: CVE-2022-0591

cve-icon Redhat

No data.