Vulnerability CVE-2017-20194


Published: 2024-10-16

Description:
The Formidable Form Builder plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.05.03 via the frm_forms_preview AJAX action. This makes it possible for unauthenticated attackers to export all of the form entries for a given form.

Type:

CWE-200

(Information Exposure)

 References:
https://www.wordfence.com/threat-intel/vulnerabilities/id/c7600fe1-94e4-4e3e-a9a6-ff3589813715?source=cve
https://klikki.fi/formidable-forms-vulnerabilities/

Copyright 2024, cxsecurity.com

 

Back to Top