#VU19850 SQL injection in Contact Form Builder – a plugin for creating contact and feedback forms


Published: 2019-08-02

Vulnerability identifier: #VU19850

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Contact Form Builder – a plugin for creating contact and feedback forms
Web applications / Modules and components for CMS

Vendor: WebDorado Form Builder Team

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Update to version 1.0.25.

Vulnerable software versions

Contact Form Builder – a plugin for creating contact and feedback forms: 1.0.0 - 1.0.24


External links
http://cinu.pl/research/wp-plugins/mail_ad1cf9ff7c1cbcdff7c46ddb6ee359e9.html
http://blog.cinu.pl/2015/11/php-static-code-analysis-vs-top-1000-wordpress-plugins.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability