CVE-2024-31077

high

Description

Forminator prior to 1.29.3 contains a SQL injection vulnerability. If this vulnerability is exploited, a remote authenticated attacker with an administrative privilege may obtain and alter any information in the database and cause a denial-of-service (DoS) condition.

References

https://www.hivepro.com/threat-advisory/over-300k-wordpress-sites-affected-by-forminator-plugin-flaws/

https://securityaffairs.com/162113/security/forminator-wordpress-plugin-flaws.html

https://www.bleepingcomputer.com/news/security/critical-forminator-plugin-flaw-impacts-over-300k-wordpress-sites/

https://wpmudev.com/

https://wordpress.org/plugins/forminator/

https://jvn.jp/en/jp/JVN50132400/

Details

Source: Mitre, NVD

Published: 2024-04-23

Updated: 2024-04-23

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Severity: High