SQL Injection Vulnerability in WPEverest Everest Forms Plugin for WordPress

SQL Injection Vulnerability in WPEverest Everest Forms Plugin for WordPress

CVE-2019-13575 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/evf-entry-functions.php

Learn more about our Wordpress Pen Testing.