Lucene search

K

Advanced Cf7 Db Security Vulnerabilities

cve
cve

CVE-2022-45285

Vsourz Digital Advanced Contact form 7 DB Versions 1.7.2 and 1.9.1 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2023-02-13 08:15 PM
17
cve
cve

CVE-2019-13571

A SQL injection vulnerability exists in the Vsourz Digital Advanced CF7 DB plugin through 1.6.1 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected...

9.8CVSS

9.8AI Score

0.077EPSS

2019-07-29 06:15 PM
45