Lucene search

K

Contact Form Maker Security Vulnerabilities

cve
cve

CVE-2015-2798

SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2017-07-25 06:29 PM
26
cve
cve

CVE-2023-2655

The Contact Form by WD WordPress plugin through 1.13.23 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin

7.2CVSS

7.2AI Score

0.001EPSS

2024-01-16 04:15 PM
27