CVE-2019-11590

The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
References
Link Resource
http://seclists.org/fulldisclosure/2019/Apr/36 Exploit Third Party Advisory
https://lists.openwall.net/full-disclosure/2019/04/05/11 Mailing List Exploit Third Party Advisory
https://wordpress.org/plugins/form-maker/#developers Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-04-29 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11590

Mitre link : CVE-2019-11590

CVE.ORG link : CVE-2019-11590


JSON object : View

Products Affected

10web

  • form_maker
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-352

Cross-Site Request Forgery (CSRF)

CWE-829

Inclusion of Functionality from Untrusted Control Sphere