Vulnerability CVE-2017-15919


Published: 2017-10-26   Modified: 2017-10-27

Description:
The ultimate-form-builder-lite plugin before 1.3.7 for WordPress has SQL Injection, with resultant PHP Object Injection, via wp-admin/admin-ajax.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Accesspressthemes -> Ultimate-form-builder-lite 

 References:
http://www.securityfocus.com/bid/101604
https://wordpress.org/plugins/ultimate-form-builder-lite/#developers
https://wpvulndb.com/vulnerabilities/8935
https://www.wordfence.com/blog/2017/10/zero-day-vulnerability-ultimate-form-builder-lite/

Copyright 2024, cxsecurity.com

 

Back to Top