SQL Injection Vulnerability in BestWebSoft Contact Form to DB Plugin

SQL Injection Vulnerability in BestWebSoft Contact Form to DB Plugin

CVE-2023-29096 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a through 1.7.0.

Learn more about our Wordpress Pen Testing.