CVE-2023-36508

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress contact-form-to-db allows SQL Injection.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a through 1.7.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:*

History

08 Nov 2023, 18:47

Type Values Removed Values Added
First Time Bestwebsoft
Bestwebsoft contact Form To Db
CPE cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/contact-form-to-db/wordpress-contact-form-to-db-by-bestwebsoft-plugin-1-7-1-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/contact-form-to-db/wordpress-contact-form-to-db-by-bestwebsoft-plugin-1-7-1-sql-injection-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

31 Oct 2023, 15:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 15:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-36508

Mitre link : CVE-2023-36508

CVE.ORG link : CVE-2023-36508


JSON object : View

Products Affected

bestwebsoft

  • contact_form_to_db
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')