CVE-2022-0591

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
The FormCraft WordPress plugin before 3.8.28 does not validate the URL parameter in the formcraft3_get AJAX action, leading to SSRF issues exploitable by unauthenticated users
Overview
  • CVE ID
  • CVE-2022-0591
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-21T19:15:10
  • Last Modified Date
  • 2022-03-28T18:54:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* 1 OR 3.8.28
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://wpscan.com/vulnerability/b5303e63-d640-4178-9237-d0f524b13d47 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:41:23 Added to TrackCVE
2022-12-06 12:59:58 2022-03-21T19:15Z 2022-03-21T19:15:10 CVE Published Date updated
2022-12-06 12:59:58 2022-03-28T18:54:22 CVE Modified Date updated
2022-12-06 12:59:58 Analyzed Vulnerability Status updated