Vulnerabilities > WEB Dorado > Contact Form

DATE CVE VULNERABILITY TITLE RISK
2019-04-29 CVE-2019-11591 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Web-Dorado Contact Form
The WebDorado Contact Form plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
network
low complexity
web-dorado CWE-829
8.8