CVE-2023-2655

The Contact Form by WD WordPress plugin through 1.13.23 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:contact_form_maker:*:*:*:*:*:wordpress:*:*

History

23 Jan 2024, 14:15

Type Values Removed Values Added
CPE cpe:2.3:a:web-dorado:contact_form_maker:*:*:*:*:*:wordpress:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References () https://wpscan.com/vulnerability/b3f2d38f-8eeb-45e9-bb58-2957e416e1cd/ - () https://wpscan.com/vulnerability/b3f2d38f-8eeb-45e9-bb58-2957e416e1cd/ - Exploit, Third Party Advisory
First Time Web-dorado contact Form Maker
Web-dorado

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-2655

Mitre link : CVE-2023-2655

CVE.ORG link : CVE-2023-2655


JSON object : View

Products Affected

web-dorado

  • contact_form_maker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')