Description

WordPress Plugin Contact Form, Drag and Drop Form Builder for WordPress-Everest Forms is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. WordPress Plugin Contact Form, Drag and Drop Form Builder for WordPress-Everest Forms version 1.4.9 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.5.0 or latest

References

Related Vulnerabilities