A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/evf-entry-functions.php
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-18T14:51:50

Updated: 2024-08-04T23:57:39.460Z

Reserved: 2019-07-12T00:00:00

Link: CVE-2019-13575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-18T15:15:11.273

Modified: 2023-02-27T16:41:28.263

Link: CVE-2019-13575

cve-icon Redhat

No data.