Lucene search

K

Mail Security Vulnerabilities

cve
cve

CVE-2024-32099

Cross-Site Request Forgery (CSRF) vulnerability in James Ward WP Mail Catcher.This issue affects WP Mail Catcher: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
29
cve
cve

CVE-2024-24784

The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different...

7.4AI Score

0.0004EPSS

2024-03-05 11:15 PM
37
cve
cve

CVE-2024-1619

Kaspersky has fixed a security issue in the Kaspersky Security 8.0 for Linux Mail Server. The issue was that an attacker could potentially force an administrator to click on a malicious link to perform unauthorized...

6.1CVSS

7.3AI Score

0.0004EPSS

2024-02-29 10:15 AM
57
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 08:15 AM
18
cve
cve

CVE-2024-25914

Cross-Site Request Forgery (CSRF) vulnerability in Photoboxone SMTP Mail.This issue affects SMTP Mail: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-02-13 05:15 AM
26
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
12
cve
cve

CVE-2023-51410

Unrestricted Upload of File with Dangerous Type vulnerability in WPVibes WP Mail Log.This issue affects WP Mail Log: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-29 02:15 PM
14
cve
cve

CVE-2023-50844

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in James Ward Mail logging – WP Mail Catcher.This issue affects Mail logging – WP Mail Catcher: from n/a through...

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-28 07:15 PM
7
cve
cve

CVE-2023-5674

The WP Mail Log WordPress plugin before 1.1.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as...

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-26 07:15 PM
9
cve
cve

CVE-2023-5645

The WP Mail Log WordPress plugin before 1.1.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as...

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-26 07:15 PM
6
cve
cve

CVE-2023-5673

The WP Mail Log WordPress plugin before 1.1.3 does not properly validate file extensions uploading files to attach to emails, allowing attackers to upload PHP files, leading to remote code...

8.8CVSS

8.1AI Score

0.001EPSS

2023-12-26 07:15 PM
10
cve
cve

CVE-2023-5644

The WP Mail Log WordPress plugin before 1.1.3 does not correctly authorize its REST API endpoints, allowing users with the Contributor role to view and delete data that should only be accessible to Admin...

7.6CVSS

6.9AI Score

0.0005EPSS

2023-12-26 07:15 PM
6
cve
cve

CVE-2023-5672

The WP Mail Log WordPress plugin before 1.1.3 does not properly validate file path parameters when attaching files to emails, leading to local file inclusion, and allowing an attacker to leak the contents of arbitrary...

6.5CVSS

6.8AI Score

0.0005EPSS

2023-12-26 07:15 PM
7
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

7.4AI Score

0.0005EPSS

2023-12-21 12:15 PM
21
cve
cve

CVE-2023-48382

Softnext Mail SQR Expert is an email management platform, it has a Local File Inclusion (LFI) vulnerability in a mail deliver-related URL. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access....

6.5CVSS

7.9AI Score

0.001EPSS

2023-12-15 09:15 AM
5
cve
cve

CVE-2023-48381

Softnext Mail SQR Expert is an email management platform, it has a Local File Inclusion (LFI) vulnerability in a special URL. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access and modify...

6.5CVSS

7.9AI Score

0.001EPSS

2023-12-15 09:15 AM
4
cve
cve

CVE-2023-48380

Softnext Mail SQR Expert is an email management platform, it has insufficient filtering for a special character within a spcific function. A remote attacker authenticated as a localhost can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command,...

8CVSS

8.4AI Score

0.001EPSS

2023-12-15 09:15 AM
10
cve
cve

CVE-2023-48379

Softnext Mail SQR Expert is an email management platform, it has inadequate filtering for a specific URL parameter within a specific function. An unauthenticated remote attacker can perform Blind SSRF attack to discover internal network topology base on URL error...

5.3CVSS

7.6AI Score

0.001EPSS

2023-12-15 08:15 AM
4
cve
cve

CVE-2023-48378

Softnext Mail SQR Expert has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.9AI Score

0.001EPSS

2023-12-15 08:15 AM
4
cve
cve

CVE-2023-45727

Proself Enterprise/Standard Edition Ver5.62 and earlier, Proself Gateway Edition Ver1.65 and earlier, and Proself Mail Sanitize Edition Ver1.08 and earlier allow a remote unauthenticated attacker to conduct XML External Entity (XXE) attacks. By processing a specially crafted request containing...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-18 10:15 AM
24
cve
cve

CVE-2023-3213

The WP Mail SMTP Pro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the is_print_page function in versions up to, and including, 3.8.0. This makes it possible for unauthenticated attackers to disclose potentially sensitive email...

5.3CVSS

5.8AI Score

0.001EPSS

2023-10-04 02:15 AM
25
cve
cve

CVE-2023-40202

Cross-Site Request Forgery (CSRF) vulnerability in Hannes Etzelstorfer // codemiq WP HTML Mail plugin <= 3.4.1...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-03 01:15 PM
27
cve
cve

CVE-2023-32119

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPO365 | Mail Integration for Office 365 / Outlook plugin <= 1.9.0...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-23 01:15 PM
27
cve
cve

CVE-2023-39415

Improper authentication vulnerability in Proself Enterprise/Standard Edition Ver5.61 and earlier, Proself Gateway Edition Ver1.62 and earlier, and Proself Mail Sanitize Edition Ver1.07 and earlier allow a remote unauthenticated attacker to log in to the product's Control Panel and perform an...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-18 10:15 AM
32
cve
cve

CVE-2023-39416

Proself Enterprise/Standard Edition Ver5.61 and earlier, Proself Gateway Edition Ver1.62 and earlier, and Proself Mail Sanitize Edition Ver1.07 and earlier allow a remote authenticated attacker with an administrative privilege to execute arbitrary OS...

7.2CVSS

7.2AI Score

0.001EPSS

2023-08-18 10:15 AM
33
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
23
cve
cve

CVE-2021-4422

The POST SMTP Mailer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.20. This is due to missing or incorrect nonce validation on the handleCsvExport() function. This makes it possible for unauthenticated attackers to trigger a CSV export via a....

4.3CVSS

5.2AI Score

0.001EPSS

2023-07-12 07:15 AM
47
cve
cve

CVE-2023-3135

The Mailtree Log Mail plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in...

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
11
cve
cve

CVE-2023-3158

The Mail Control plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 0.2.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages.....

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
9
cve
cve

CVE-2023-3122

The GD Mail Queue plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 3.9.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages...

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-12 05:15 AM
100
cve
cve

CVE-2023-3167

The Mail Queue plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that....

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
7
cve
cve

CVE-2023-3080

The WP Mail Catcher plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in...

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-12 05:15 AM
14
cve
cve

CVE-2023-3092

The SMTP Mail plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.2.16 due to insufficient input sanitization and output escaping when the 'Save Data SendMail' feature is enabled. This makes it possible for unauthenticated...

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
11
cve
cve

CVE-2023-3087

The FluentSMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages...

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
15
cve
cve

CVE-2023-3081

The WP Mail Logging plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 1.11.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in...

6.1CVSS

5.9AI Score

0.001EPSS

2023-07-12 05:15 AM
12
cve
cve

CVE-2023-3093

The YaySMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 2.4.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that...

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
11
cve
cve

CVE-2023-3082

The Post SMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 2.5.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that.....

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
50
cve
cve

CVE-2023-3088

The WP Mail Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages...

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
7
cve
cve

CVE-2019-25148

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator....

6.1CVSS

7.7AI Score

0.001EPSS

2023-06-07 02:15 AM
17
cve
cve

CVE-2023-23657

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Richard Leishman t/a Webforward Mail Subscribe List plugin <= 2.1.9...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-16 10:15 AM
9
cve
cve

CVE-2023-1360

A vulnerability was found in SourceCodester Employee Payslip Generator with Sending Mail 1.2.0 and classified as critical. This issue affects some unknown processing of the file classes/Users.php?f=save of the component New User Creation. The manipulation of the argument username leads to sql...

4.9CVSS

5.7AI Score

0.001EPSS

2023-03-12 09:15 AM
20
cve
cve

CVE-2022-45807

Cross-Site Request Forgery (CSRF) in WPVibes WP Mail Log plugin <= 1.0.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-02 09:22 PM
14
cve
cve

CVE-2022-41676

Raiden MAILD Mail Server website mail field has insufficient filtering for user input. A remote attacker with general user privilege can send email using the website with malicious JavaScript in the input field, which triggers XSS (Reflected Cross-Site Scripting) attack to the mail...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-29 04:15 AM
27
2
cve
cve

CVE-2022-41675

A remote attacker with general user privilege can inject malicious code in the form content of Raiden MAILD Mail Server website. Other users export form content as CSV file can trigger arbitrary code execution and allow the attacker to perform arbitrary system operation or disrupt service on the...

8CVSS

8.1AI Score

0.002EPSS

2022-11-29 04:15 AM
23
cve
cve

CVE-2022-44740

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Creative Mail plugin <= 1.5.4 on...

8.8CVSS

9AI Score

0.001EPSS

2022-11-18 11:15 PM
31
5
cve
cve

CVE-2022-40687

Cross-Site Request Forgery (CSRF) vulnerability in Creative Mail plugin <= 1.5.4 on...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-18 07:15 PM
32
3
cve
cve

CVE-2022-40686

Cross-Site Request Forgery (CSRF) vulnerability in Creative Mail plugin <= 1.5.4 on...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-18 07:15 PM
28
3
cve
cve

CVE-2022-40742

Mail SQR Expert system has a Local File Inclusion vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access and modify partial system information but does not affect service...

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-31 07:15 AM
21
3
cve
cve

CVE-2022-40741

Mail SQR Expert’s specific function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to perform arbitrary system command and disrupt...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-31 07:15 AM
28
cve
cve

CVE-2022-2371

The YaySMTP WordPress plugin before 2.2.1 does not have proper authorisation when saving its settings, allowing users with a role as low as subscriber to change them, and use that to conduct Stored Cross-Site Scripting attack due to the lack of escaping in them as...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-08 02:15 PM
39
3
Total number of security vulnerabilities136