SQL Injection vulnerability in Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress

SQL Injection vulnerability in Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress

CVE-2023-36508 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress contact-form-to-db allows SQL Injection.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a through 1.7.1.

Learn more about our Wordpress Pen Testing.