CVE-2024-7777

Aug. 20, 2024, 3:44 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Contact Form by Bit Form plugin for WordPress

  • 2.0 - 2.13.9

Source

security@wordfence.com

Tags

CVE-2024-7777 details

Published : Aug. 20, 2024, 4:15 a.m.
Last Modified : Aug. 20, 2024, 3:44 p.m.

Description

The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read and deletion due to insufficient file path validation in multiple functions in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to read and delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).

CVSS Score

1 2 3 4 5 6 7 8 9.0 10

Weakness

Weakness Name Description
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.0

Exploitability Score

2.3

Impact Score

6.0

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.