The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read and deletion due to insufficient file path validation in multiple functions in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to read and delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).
History

Mon, 26 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Bitapps
Bitapps contact Form Builder
CPEs cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*
Vendors & Products Bitapps
Bitapps contact Form Builder

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 03:30:00 +0000

Type Values Removed Values Added
Description The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read and deletion due to insufficient file path validation in multiple functions in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to read and delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).
Title Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder 2.0 - 2.13.9 - Authenticated (Administrator+) Arbitrary File Read And Deletion
Weaknesses CWE-22
References
Metrics cvssV3_1

{'score': 9, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-20T03:21:08.998Z

Updated: 2024-08-20T13:14:05.606Z

Reserved: 2024-08-13T21:36:54.407Z

Link: CVE-2024-7777

cve-icon Vulnrichment

Updated: 2024-08-20T13:14:00.967Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T04:15:10.363

Modified: 2024-08-26T18:19:19.507

Link: CVE-2024-7777

cve-icon Redhat

No data.