WordPress plugin Contact Form CFDB7 versions up to and including 1.3.2 are affected by a pre-authentication SQL injection vulnerability that cascades into insecure deserialization (PHP Object Injection). The weakness arises due to insufficient validation of user input in plugin endpoints, allowing crafted input to influence backend queries in unexpected ways. Using specially crafted payloads, this can escalate into unsafe deserialization, enabling arbitrary object injection in PHP. Although the issue is remotely exploitable without authentication, it does require a crafted interaction with the affected endpoint in order to trigger successfully.
History

Wed, 29 Oct 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 29 Oct 2025 11:00:00 +0000

Type Values Removed Values Added
First Time appeared Arshid
Arshid wordpress Contact Form Cfdb7
Wordpress
Wordpress wordpress
Vendors & Products Arshid
Arshid wordpress Contact Form Cfdb7
Wordpress
Wordpress wordpress

Wed, 29 Oct 2025 00:15:00 +0000

Type Values Removed Values Added
Description WordPress plugin Contact Form CFDB7 versions up to and including 1.3.2 are affected by a pre-authentication SQL injection vulnerability that cascades into insecure deserialization (PHP Object Injection). The weakness arises due to insufficient validation of user input in plugin endpoints, allowing crafted input to influence backend queries in unexpected ways. Using specially crafted payloads, this can escalate into unsafe deserialization, enabling arbitrary object injection in PHP. Although the issue is remotely exploitable without authentication, it does require a crafted interaction with the affected endpoint in order to trigger successfully.
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 9.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Mandiant

Published: 2025-10-28T23:54:29.436Z

Updated: 2025-10-29T14:48:16.726Z

Reserved: 2025-05-13T19:40:03.481Z

Link: CVE-2025-4665

cve-icon Vulnrichment

Updated: 2025-10-29T14:48:13.275Z

cve-icon NVD

Status : Received

Published: 2025-10-29T00:15:34.970

Modified: 2025-10-29T00:15:34.970

Link: CVE-2025-4665

cve-icon Redhat

No data.