CVE-2017-20194 - Formidable Form Builder WordPress Sensitive Data Exposure

2 days ago 2
ARTICLE AD BOX
CVE ID : CVE-2017-20194
Published : Oct. 16, 2024, 8:15 a.m. | 24 minutes ago
Description : The Formidable Form Builder plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.05.03 via the frm_forms_preview AJAX action. This makes it possible for unauthenticated attackers to export all of the form entries for a given form.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article