Lucene search

K

Easy WP SMTP Security Vulnerabilities

cve
cve

CVE-2019-25141

The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify...

9.8CVSS

7.3AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2022-42699

Auth. Remote Code Execution vulnerability in Easy WP SMTP plugin <= 1.5.1...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-06 11:15 PM
33
cve
cve

CVE-2022-45833

Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1 on...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-06 10:15 PM
32
cve
cve

CVE-2022-45829

Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1...

8.1CVSS

8AI Score

0.001EPSS

2022-12-06 10:15 PM
28
cve
cve

CVE-2022-3334

The Easy WP SMTP WordPress plugin before 1.5.0 unserialises the content of an imported file, which could lead to PHP object injection issue when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the...

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-31 04:15 PM
29
3