SQL injection in Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress



Published: 2020-05-26 | Updated: 2020-06-02
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder
Web applications / Modules and components for CMS

Vendor WebDorado Form Builder Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SQL injection

EUVDB-ID: #VU28518

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "/wordpress/wp-admin/admin.php?page=blocked_ips_fm&s=1" s parameter. A remote administrator can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder: 1.5 - 1.13.35

External links

http://wpvulndb.com/vulnerabilities/10237/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###