Vulnerabilities > WEB Dorado > Contact Form Maker > 1.12.9

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-2655 SQL Injection vulnerability in Web-Dorado Contact Form Maker
The Contact Form by WD WordPress plugin through 1.13.23 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
network
low complexity
web-dorado CWE-89
7.2