RSS   Podatności dla 'Advanced cf7 db'   RSS

2022-05-25
 
CVE-2022-29408

CWE-79
 

 
Persistent Cross-Site Scripting (XSS) vulnerability in Vsourz Digital's Advanced Contact form 7 DB plugin <= 1.8.7 at WordPress.

 
2019-07-29
 
CVE-2019-13571

CWE-89
 

 
A SQL injection vulnerability exists in the Vsourz Digital Advanced CF7 DB plugin through 1.6.1 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.

 

 >>> Vendor: Vsourz 3 Produkty
Advanced cf7 db
Cf7 invisible recaptcha
Advanced contact form 7 db


Copyright 2024, cxsecurity.com

 

Back to Top