Vulnerability CVE-2018-20988


Published: 2019-08-22

Description:
The wpgform plugin before 0.94 for WordPress has eval injection in the CAPTCHA calculation.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Google forms project -> Google forms 

 References:
https://wordpress.org/plugins/wpgform/#developers

Copyright 2024, cxsecurity.com

 

Back to Top