7.5
CWE
94
Advisory Published
Updated

CVE-2018-20988: Code Injection

First published: Thu Aug 22 2019(Updated: )

The wpgform plugin before 0.94 for WordPress has eval injection in the CAPTCHA calculation.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Google Forms Project Google Forms<0.94

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-20988?

    CVE-2018-20988 is a vulnerability in the wpgform plugin for WordPress that allows for eval injection in the CAPTCHA calculation.

  • What is the severity of CVE-2018-20988?

    CVE-2018-20988 has a severity rating of high (7.5).

  • How does CVE-2018-20988 affect Google Forms Project Google Forms?

    CVE-2018-20988 affects Google Forms Project Google Forms version up to and excluding 0.94 on WordPress.

  • How can I fix CVE-2018-20988?

    To fix CVE-2018-20988, you should update the wpgform plugin to version 0.94 or later.

  • Where can I find more information about CVE-2018-20988?

    You can find more information about CVE-2018-20988 on the official WordPress plugin page for wpgform: https://wordpress.org/plugins/wpgform/#developers

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203