Vulnerability CVE-2019-10866


Published: 2019-05-23

Description:
In the Form Maker plugin before 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Form Maker 1.13.3 SQL Injection
Daniele Scanu
13.05.2019
Med.
WordPress Plugin Form Maker 1.13.3 SQL Injection
Daniele Scanu
04.06.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
10web -> Form maker 

 References:
http://seclists.org/fulldisclosure/2019/May/8
https://wordpress.org/plugins/form-maker/#developers
https://wpvulndb.com/vulnerabilities/9286

Copyright 2024, cxsecurity.com

 

Back to Top