CVE-2024-28890

critical

Description

Forminator prior to 1.29.0 contains an unrestricted upload of file with dangerous type vulnerability. If this vulnerability is exploited, a remote attacker may obtain sensitive information by accessing files on the server, alter the site that uses the plugin, and cause a denial-of-service (DoS) condition.

References

https://www.hivepro.com/threat-advisory/over-300k-wordpress-sites-affected-by-forminator-plugin-flaws/

https://securityaffairs.com/162113/security/forminator-wordpress-plugin-flaws.html?web_view=true

https://securityaffairs.com/162113/security/forminator-wordpress-plugin-flaws.html

https://www.bleepingcomputer.com/news/security/critical-forminator-plugin-flaw-impacts-over-300k-wordpress-sites/

https://wpmudev.com/

https://wordpress.org/plugins/forminator/

https://jvn.jp/en/jp/JVN50132400/

Details

Source: Mitre, NVD

Published: 2024-04-23

Updated: 2024-04-23

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical