Lucene search

K
jvnJapan Vulnerability NotesJVN:50132400
HistoryApr 18, 2024 - 12:00 a.m.

JVN#50132400: Multiple vulnerabilities in WordPress Plugin "Forminator"

2024-04-1800:00:00
Japan Vulnerability Notes
jvn.jp
5
forminator
wordpress
vulnerabilities
unrestricted file upload
sql injection
cross-site scripting
information disclosure
database manipulation
dos
update plugin

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

WordPress Plugin “Forminator” provided by WPMU DEV contains multiple vulnerabilities listed below.

Unrestricted upload of file with dangerous type (CWE-434) CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score 9.8 CVE-2024-28890SQL injection (CWE-89)CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score 7.2 CVE-2024-31077Cross-site scripting (CWE-79) CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score 6.1 CVE-2024-31857

Impact

  • A remote attacker may obtain sensitive information by accessing files on the server, alter the site that uses the plugin and cause a denial-of-service (DoS) condition (CVE-2024-28890)
  • An administrative user may obtain and alter any information in the database and cause a denial-of-service (DoS) condition (CVE-2024-31077)
  • A remote attacker may obtain user information etc. and alter the page contents on the user’s web browser (CVE-2024-31857)

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

CVE-2024-28890

  • Forminator versions prior to 1.29.0
    CVE-2024-31077

  • Forminator versions prior to 1.29.3
    CVE-2024-31857

  • Forminator versions prior to 1.15.4

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%