Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-36508
HistoryOct 31, 2023 - 2:23 p.m.

CVE-2023-36508 WordPress Contact Form to DB by BestWebSoft Plugin <= 1.7.1 is vulnerable to SQL Injection

2023-10-3114:23:21
CWE-89
Patchstack
www.cve.org
wordpress
contact form
bestwebsoft
sql injection

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress contact-form-to-db allows SQL Injection.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a through 1.7.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "contact-form-to-db",
    "product": "Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress",
    "vendor": "BestWebSoft",
    "versions": [
      {
        "changes": [
          {
            "at": "1.7.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.7.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Related for CVELIST:CVE-2023-36508