SQL injection in Contact Form for WordPress – Ultimate Form Builder Lite



Published: 2017-10-23
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15919
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Contact Form for WordPress – Ultimate Form Builder Lite
Web applications / Modules and components for CMS

Vendor Access Keys

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU19724

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15919

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Update to version 1.3.7.

Vulnerable software versions

Contact Form for WordPress – Ultimate Form Builder Lite: 1.0.0 - 1.3.6

External links

http://www.wordfence.com/blog/2017/10/zero-day-vulnerability-ultimate-form-builder-lite/
http://plugins.trac.wordpress.org/changeset/1750550/ultimate-form-builder-lite


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###