CVE-2019-11590

The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST[‘action’] value and the $_GET[‘action’] value, and the latter is unsanitized.

Date published : 2019-04-29

http://seclists.org/fulldisclosure/2019/Apr/36

https://lists.openwall.net/full-disclosure/2019/04/05/11