The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary JavaScript file uploads due to missing input validation in the addCustomCode function in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary JavaScript files to the affected site's server.
History

Mon, 26 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Bitapps
Bitapps contact Form Builder
CPEs cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*
Vendors & Products Bitapps
Bitapps contact Form Builder

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 03:30:00 +0000

Type Values Removed Values Added
Description The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary JavaScript file uploads due to missing input validation in the addCustomCode function in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary JavaScript files to the affected site's server.
Title Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder 2.0 - 2.13.9 - Authenticated (Administrator+) Arbitrary JavaScript File Uploads
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-20T03:21:08.498Z

Updated: 2024-08-20T13:47:52.933Z

Reserved: 2024-08-13T21:17:30.450Z

Link: CVE-2024-7775

cve-icon Vulnrichment

Updated: 2024-08-20T13:47:47.122Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T04:15:10.033

Modified: 2024-08-26T18:18:22.887

Link: CVE-2024-7775

cve-icon Redhat

No data.