Multiple vulnerabilities in Forminator Contact Form, Poll & Quiz Builder plugin for WordPress



Published: 2019-03-04 | Updated: 2019-04-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-9568
CVE-2019-9567
CWE-ID CWE-89
CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Forminator Contact Form, Poll & Quiz Builder
Web applications / Modules and components for CMS

Vendor WPMU DEV

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU18248

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-9568

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the entry[] parameter to wp-admin/admin.php?page=forminator-entries URL,  if the attacker has the delete permission. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Forminator Contact Form, Poll & Quiz Builder: 1.5.4

External links

http://lists.openwall.net/full-disclosure/2019/02/05/4
http://security-consulting.icu/blog/2019/02/wordpress-forminator-persistent-xss-blind-sql-injection/
http://wordpress.org/plugins/forminator/#developers
http://wpvulndb.com/vulnerabilities/9215


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU18247

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-9567

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing a custom input field of a poll. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Forminator Contact Form, Poll & Quiz Builder: 1.5.4

External links

http://lists.openwall.net/full-disclosure/2019/02/05/4
http://security-consulting.icu/blog/2019/02/wordpress-forminator-persistent-xss-blind-sql-injection/
http://wordpress.org/plugins/forminator/#developers
http://wpvulndb.com/vulnerabilities/9215


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###