CVE-2019-11590

CVE-2019-11590

The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST[‘action’] value and the $_GET[‘action’] value, and the latter is unsanitized.

Source: CVE-2019-11590

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다