Ultimate Form Builder Lite for WordPress < 1.3.7 SQL Injection

critical Nessus Plugin ID 105023

Synopsis

The remote web server is running a PHP application that is affected by a SQL Injection Vulnerability.

Description

According to its self-reported version, the Ultimate Form Builder Lite Plugin for WordPress running on the remote web server is prior to 1.3.7. It is therefore, affected by a SQL Injection vulnerability, resulting in PHP Object Injection exploitation vectors.

With a specially crafted request, a remote, authenticated attacker can inject PHP objects and potentially execute arbitrary code.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the Ultimate Form Builder Lite Plugin to version 1.3.7 or later.

See Also

https://wordpress.org/plugins/ultimate-form-builder-lite/

https://vuldb.com/?id.108649

Plugin Details

Severity: Critical

ID: 105023

File Name: wordpress_ultimate_form_137.nasl

Version: 1.5

Type: remote

Family: CGI abuses

Published: 12/5/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-15919

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress, cpe:/a:accesspressthemes:ultimate-form-builder-lite

Required KB Items: installed_sw/WordPress, www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 10/22/2017

Vulnerability Publication Date: 10/26/2017

Reference Information

CVE: CVE-2017-15919

BID: 101604