Critical Forminator Plugin Flaw: 3 Vulnerabilities Discovered

More articles

Swathi D
Swathi D
Swathi is an expert in geopolitical and regulatory compliance matters and contributes regularly to the Regtechtimes.

What is a Forminator Plugin?

The Forminator plugin for WordPress is a versatile tool designed to simplify the process of creating and managing forms on your WordPress website. It offers a user-friendly interface that allows you to build various types of forms, such as contact forms, surveys, quizzes, and more, using a drag-and-drop builder. Forminator comes with a range of pre-built templates and customization options, making it easy to create forms that match your website’s design and functionality requirements. Additionally, Forminator integrates with popular email marketing services and CRMs, enabling you to streamline your data collection and management processes.

Forminator Plugin Vulnerabilities

The Forminator plugin for WordPress, utilized by over 500,000 websites, has been found vulnerable to a critical flaw that allows malicious actors to execute unrestricted file uploads to the server. Forminator, developed by WPMU DEV, is a comprehensive tool for creating custom contact forms, feedback forms, quizzes, surveys, polls, and payment forms on WordPress sites. It offers a user-friendly drag-and-drop interface, extensive integration options with third-party services, and a wide range of functionalities.

Japan’s CERT Alert

Japan’s CERT (Computer Emergency Response Team) is an organization responsible for cybersecurity incident response in Japan. It operates under the auspices of the Japan Information-technology Promotion Agency (IPA), which is a government-affiliated organization. The main role of Japan’s CERT is to provide support and coordination in responding to and mitigating cybersecurity incidents, including vulnerabilities and attacks affecting Japanese organizations and networks. They also work to raise awareness about cybersecurity issues and best practices among Japanese businesses and the public.

The vulnerability was highlighted in an alert published by Japan’s CERT on its vulnerability notes portal (JVN), identifying a critical severity flaw (CVE-2024-28890, CVSS v3: 9.8) in Forminator. This flaw could potentially enable a remote attacker to upload malware to websites using the plugin, leading to various security risks. JPCERT’s security bulletin outlined three vulnerabilities in Forminator:
  1. CVE-2024-28890 – Insufficient validation of files during file upload, allowing a remote attacker to upload and execute malicious files on the server. Affects Forminator 1.29.0 and earlier versions.
  2. CVE-2024-31077 – SQL injection flaw allowing remote attackers with admin privileges to execute arbitrary SQL queries in the site’s database. Affects Forminator 1.29.3 and earlier versions.
  3. CVE-2024-31857 – Cross-site scripting (XSS) flaw allowing a remote attacker to execute arbitrary HTML and script code into a user’s browser if tricked to follow a specially crafted link. Affects Forminator 1.15.4 and older versions.
Site administrators using the Forminator plugin are strongly advised to update to version 1.29.3, which addresses all three vulnerabilities. WordPress.org statistics indicate that approximately 180,000 site admins have already downloaded the security update. However, there are still around 320,000 sites that remain vulnerable to potential attacks if they do not update promptly.
Although there have been no public reports of active exploitation for CVE-2024-28890 at the time of writing, the severity of the flaw emphasizes the importance of immediate action. To enhance the security posture of WordPress sites, it is recommended to minimize the use of plugins, update to the latest versions promptly, and deactivate any plugins that are not actively used or necessary.
- Advertisement -spot_imgspot_img

Latest

error: Content is protected !!
×