755
VMScore

CVE-2019-10866

Published: 23/05/2019 Updated: 03/08/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In the Form Maker plugin prior to 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

10web form maker

Exploits

# -*- coding: utf-8 -*- # Exploit Title: WordPress Plugin Form Maker 1133 - SQL Injection # Date: 22-03-2019 # Exploit Author: Daniele Scanu @ Certimeter Group # Vendor Homepage: 10webio/plugins/ # Software Link: wordpressorg/plugins/form-maker/ # Version: 1133 # Tested on: Ubuntu 1804 # CVE : CVE-2019-10866 import requests ...
WordPress Form Maker plugin version 1133 suffers from a remote SQL injection vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> WordPress Plugin Form Maker 1133 - SQL Injection <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Danie ...