Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-41735
HistoryNov 30, 2023 - 2:54 p.m.

CVE-2023-41735 WordPress Email posts to subscribers Plugin <= 6.2 is vulnerable to Sensitive Data Exposure

2023-11-3014:54:10
CWE-200
Patchstack
www.cve.org
wordpress
email posts
vulnerability
sensitive data exposure
unauthorized actor

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

37.3%

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Gopi Ramasamy Email posts to subscribers.This issue affects Email posts to subscribers: from n/a through 6.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "email-posts-to-subscribers",
    "product": "Email posts to subscribers",
    "vendor": "Gopi Ramasamy",
    "versions": [
      {
        "lessThanOrEqual": "6.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

37.3%

Related for CVELIST:CVE-2023-41735