A vulnerability, which was classified as critical, has been found in BestWebSoft Contact Form to DB Plugin up to 1.7.0 on WordPress. This issue affects some unknown processing. The manipulation leads to sql injection.

The identification of this vulnerability is CVE-2023-29096. The attack may be initiated remotely. There is no exploit available.