The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to generic SQL Injection via the entryID parameter in versions 2.0 to 2.13.9 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries to already existing queries that can be used to extract sensitive information from the database.
History

Tue, 20 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Bitapps
Bitapps contact Form Builder
CPEs cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*
Vendors & Products Bitapps
Bitapps contact Form Builder
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 03:30:00 +0000

Type Values Removed Values Added
Description The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to generic SQL Injection via the entryID parameter in versions 2.0 to 2.13.9 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries to already existing queries that can be used to extract sensitive information from the database.
Title Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder 2.0 - 2.13.9 - Authenticated (Administrator+) SQL Injection via getLogHistory Function
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-20T03:21:07.859Z

Updated: 2024-08-20T16:20:05.224Z

Reserved: 2024-08-12T14:14:10.372Z

Link: CVE-2024-7702

cve-icon Vulnrichment

Updated: 2024-08-20T16:19:49.455Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T04:15:09.540

Modified: 2024-08-26T18:15:46.870

Link: CVE-2024-7702

cve-icon Redhat

No data.