Filtered by vendor Web-dorado Subscriptions
Filtered by product Contact Form Maker Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-2798 1 Web-dorado 1 Contact Form Maker 2024-08-06 N/A
SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2023-2655 1 Web-dorado 1 Contact Form Maker 2024-08-02 7.2 High
The Contact Form by WD WordPress plugin through 1.13.23 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin