The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-29T13:46:30

Updated: 2024-08-04T22:55:40.940Z

Reserved: 2019-04-29T00:00:00

Link: CVE-2019-11590

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-29T14:29:00.490

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-11590

cve-icon Redhat

No data.