Lucene search

K

Email Subscribers & Newsletters Security Vulnerabilities

nuclei
nuclei

Wordpress Email Subscribers by Icegram Express - SQL Injection

The Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient...

9.8CVSS

7.5AI Score

0.012EPSS

2024-05-01 09:52 AM
23
nvd
nvd

CVE-2024-2505

The GamiPress WordPress plugin before 6.8.9's access control mechanism fails to properly restrict access to its settings, permitting Authors to manipulate requests and extend access to lower privileged users, like Subscribers, despite initial settings prohibiting such access. This vulnerability...

6.3AI Score

0.0004EPSS

2024-04-29 06:15 AM
cve
cve

CVE-2024-2505

The GamiPress WordPress plugin before 6.8.9's access control mechanism fails to properly restrict access to its settings, permitting Authors to manipulate requests and extend access to lower privileged users, like Subscribers, despite initial settings prohibiting such access. This vulnerability...

6.5AI Score

0.0004EPSS

2024-04-29 06:15 AM
26
vulnrichment
vulnrichment

CVE-2024-2505 GamiPress < 6.8.9 - Broken Access Control

The GamiPress WordPress plugin before 6.8.9's access control mechanism fails to properly restrict access to its settings, permitting Authors to manipulate requests and extend access to lower privileged users, like Subscribers, despite initial settings prohibiting such access. This vulnerability...

6.6AI Score

0.0004EPSS

2024-04-29 06:00 AM
cvelist
cvelist

CVE-2024-2505 GamiPress < 6.8.9 - Broken Access Control

The GamiPress WordPress plugin before 6.8.9's access control mechanism fails to properly restrict access to its settings, permitting Authors to manipulate requests and extend access to lower privileged users, like Subscribers, despite initial settings prohibiting such access. This vulnerability...

6.5AI Score

0.0004EPSS

2024-04-29 06:00 AM
wpvulndb
wpvulndb

Newsletters < 4.9.6 - Authenticated (Admin+) Arbitrary File Upload

Description The Newsletters plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in all versions up to, and including, 4.9.5. This makes it possible for authenticated attackers, with administrator-level access and above, to upload arbitrary files on the.....

9.1CVSS

8AI Score

0.0004EPSS

2024-04-29 12:00 AM
3
thn
thn

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks

Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks, observed over the last month, are said to be facilitated by "the broad availability of residential...

6.8AI Score

2024-04-28 01:52 PM
70
thn
thn

Hackers Exploiting WP-Automatic Plugin Bug to Create Admin Accounts on WordPress Sites

Threat actors are attempting to actively exploit a critical security flaw in the ValvePress Automatic plugin for WordPress that could allow site takeovers. The shortcoming, tracked as CVE-2024-27956, carries a CVSS score of 9.9 out of a maximum of 10. It impacts all versions of the plugin prior to....

9.9CVSS

10AI Score

0.012EPSS

2024-04-26 05:49 AM
44
nessus
nessus

CentOS 9 : openssl-3.0.7-18.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the openssl-3.0.7-18.el9 build changelog. Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function...

9.8CVSS

8.6AI Score

0.116EPSS

2024-04-26 12:00 AM
5
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 15, 2024 to April 21, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 209 vulnerabilities disclosed in 169...

9.9AI Score

EPSS

2024-04-25 03:56 PM
43
githubexploit
githubexploit

Exploit for CVE-2024-2876

CVE-2024-2876 Blind SQLi exploit for CVE-2024-2876. a...

7.1AI Score

0.012EPSS

2024-04-25 06:25 AM
340
wpvulndb
wpvulndb

Newsletter Popup <= 1.2 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) PoC 1. Go to "Newsletter Popup &gt; A...

4.9AI Score

0.0004EPSS

2024-04-25 12:00 AM
4
wpexploit
wpexploit

Newsletter Popup <= 1.2 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

0.0004EPSS

2024-04-25 12:00 AM
20
nvd
nvd

CVE-2024-32954

Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through...

9.1CVSS

9.3AI Score

0.0004EPSS

2024-04-24 11:15 AM
cve
cve

CVE-2024-32954

Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
38
cvelist
cvelist

CVE-2024-32954 WordPress Newsletters plugin <= 4.9.5 - Arbitrary File Upload vulnerability

Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through...

9.1CVSS

9.5AI Score

0.0004EPSS

2024-04-24 10:37 AM
vulnrichment
vulnrichment

CVE-2024-32954 WordPress Newsletters plugin <= 4.9.5 - Arbitrary File Upload vulnerability

Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through...

9.1CVSS

6.9AI Score

0.0004EPSS

2024-04-24 10:37 AM
nvd
nvd

CVE-2024-32953

Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue affects Newsletters: from n/a through...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-24 08:15 AM
cve
cve

CVE-2024-32953

Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue affects Newsletters: from n/a through...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-24 08:15 AM
31
cvelist
cvelist

CVE-2024-32953 WordPress Newsletters plugin <= 4.9.5 - Sensitive Data Exposure vulnerability

Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue affects Newsletters: from n/a through...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-24 07:36 AM
nvd
nvd

CVE-2024-2404

The Better Comments WordPress plugin before 1.5.6 does not sanitise and escape some of its settings, which could allow low privilege users such as Subscribers to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-04-24 05:15 AM
3
cve
cve

CVE-2024-2404

The Better Comments WordPress plugin before 1.5.6 does not sanitise and escape some of its settings, which could allow low privilege users such as Subscribers to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-04-24 05:15 AM
29
cvelist
cvelist

CVE-2024-2404 Better Comments < 1.5.6 - Subscriber+ Stored XSS

The Better Comments WordPress plugin before 1.5.6 does not sanitise and escape some of its settings, which could allow low privilege users such as Subscribers to perform Stored Cross-Site Scripting...

5.4AI Score

0.0004EPSS

2024-04-24 05:00 AM
wpvulndb
wpvulndb

EnvíaloSimple: Email Marketing y Newsletters < 2.3 - Reflected Cross-Site Scripting

Description The EnvíaloSimple: Email Marketing y Newsletters plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-04-24 12:00 AM
4
wpvulndb
wpvulndb

FileOrganizer and FileOrganizer Pro < 1.0.7 - Authenticated Stored Cross-Site Scripting

Description The FileOrganizer – Manage WordPress and Website Files plugin for WordPress is vulnerable to Stored Cross-Site Scripting via svg file upload in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated.....

4.4CVSS

6AI Score

0.0004EPSS

2024-04-23 12:00 AM
5
wordfence
wordfence

$2,063 Bounty Awarded for Privilege Escalation Vulnerability Patched in User Registration WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On March 9th, 2024, during our second Bug Bounty Extravaganza,...

7.2AI Score

0.001EPSS

2024-04-19 03:00 PM
8
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
cve
cve

CVE-2024-32587

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvialoSimple EnvíaloSimple allows Reflected XSS.This issue affects EnvíaloSimple: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-18 09:15 AM
32
nvd
nvd

CVE-2024-32587

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvialoSimple EnvíaloSimple allows Reflected XSS.This issue affects EnvíaloSimple: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-18 09:15 AM
cvelist
cvelist

CVE-2024-32587 WordPress EnvíaloSimple plugin <= 2.2 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvialoSimple EnvíaloSimple allows Reflected XSS.This issue affects EnvíaloSimple: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-04-18 08:48 AM
vulnrichment
vulnrichment

CVE-2024-32587 WordPress EnvíaloSimple plugin <= 2.2 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvialoSimple EnvíaloSimple allows Reflected XSS.This issue affects EnvíaloSimple: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-18 08:48 AM
wpvulndb
wpvulndb

LetterPress <= 1.2.2 - Subscriber Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks, such as delete arbitrary subscribers PoC Make a logged in admin open an HTML file...

6.5AI Score

0.0004EPSS

2024-04-18 12:00 AM
4
wpexploit
wpexploit

LetterPress <= 1.2.2 - Subscriber Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks, such as delete arbitrary...

6.9AI Score

0.0004EPSS

2024-04-18 12:00 AM
23
redhatcve
redhatcve

CVE-2024-26837

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD snooping.....

7AI Score

0.0004EPSS

2024-04-17 05:30 PM
7
nvd
nvd

CVE-2024-26837

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD snooping.....

6.3AI Score

0.0004EPSS

2024-04-17 10:15 AM
cve
cve

CVE-2024-26837

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD snooping.....

6.4AI Score

0.0004EPSS

2024-04-17 10:15 AM
35
debiancve
debiancve

CVE-2024-26837

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD...

6.5AI Score

0.0004EPSS

2024-04-17 10:15 AM
3
vulnrichment
vulnrichment

CVE-2024-26837 net: bridge: switchdev: Skip MDB replays of deferred events on offload

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD snooping.....

6.7AI Score

0.0004EPSS

2024-04-17 10:10 AM
cvelist
cvelist

CVE-2024-26837 net: bridge: switchdev: Skip MDB replays of deferred events on offload

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD snooping.....

6.5AI Score

0.0004EPSS

2024-04-17 10:10 AM
ubuntucve
ubuntucve

CVE-2024-26837

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replay would race against the creation of new group memberships, either from the IGMP/MLD snooping.....

6.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
5
nvd
nvd

CVE-2024-30378

A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series allows a local, authenticated attacker to cause the broadband edge service manager daemon (bbe-smgd) to crash upon execution of specific CLI commands, creating a Denial of Service (DoS) condition. The...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-04-16 08:15 PM
1
cve
cve

CVE-2024-30378

A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series allows a local, authenticated attacker to cause the broadband edge service manager daemon (bbe-smgd) to crash upon execution of specific CLI commands, creating a Denial of Service (DoS) condition. The...

5.5CVSS

7AI Score

0.0004EPSS

2024-04-16 08:15 PM
53
vulnrichment
vulnrichment

CVE-2024-30378 Junos OS: MX Series: bbe-smgd process crash upon execution of specific CLI commands

A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series allows a local, authenticated attacker to cause the broadband edge service manager daemon (bbe-smgd) to crash upon execution of specific CLI commands, creating a Denial of Service (DoS) condition. The...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-04-16 08:03 PM
2
cvelist
cvelist

CVE-2024-30378 Junos OS: MX Series: bbe-smgd process crash upon execution of specific CLI commands

A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series allows a local, authenticated attacker to cause the broadband edge service manager daemon (bbe-smgd) to crash upon execution of specific CLI commands, creating a Denial of Service (DoS) condition. The...

5.5CVSS

6AI Score

0.0004EPSS

2024-04-16 08:03 PM
1
wpvulndb
wpvulndb

Shortcodes and extra features for Phlox theme <= 2.15.2 - Subscriber+ PHP Object Injection

Description The plugin is vulnerable to PHP Object Injection via deserialization of untrusted input from the vulnerable 'id' parameter in the 'auxin_template_control_importer' function. This makes it possible for authenticated attackers able to upload a separate PHAR payload as an image file to...

7.5CVSS

7.1AI Score

0.001EPSS

2024-04-16 12:00 AM
4
wordfence
wordfence

$1,250 Bounty Awarded for Unauthenticated SQL Injection Vulnerability Patched in Email Subscribers by Icegram Express WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On March 25th, 2024, during our second Bug Bounty Extravaganza,.....

9.8CVSS

8.5AI Score

0.012EPSS

2024-04-15 03:00 PM
22
wpvulndb
wpvulndb

Icegram Express - Email Subscribers, Newsletters and Marketing Automation Plugin < 5.7.15 - Unauthenticated SQL Injection

Description The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to...

9.8CVSS

7.1AI Score

0.012EPSS

2024-04-15 12:00 AM
24
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 1, 2024 to April 7, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 193 vulnerabilities disclosed in 154...

9.9CVSS

9.8AI Score

0.082EPSS

2024-04-11 05:23 PM
33
wpvulndb
wpvulndb

ConvertKit < 2.4.6 - Unauthenticated Sensitive Information Exposure

Description The ConvertKit – Email Newsletter, Email Marketing, Subscribers and Landing Pages plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.4.5 via log files. This makes it possible for unauthenticated attackers to extract sensitive...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-11 12:00 AM
7
wpvulndb
wpvulndb

Email Subscribers & Newsletters < 5.7.14 - Missing Authorization

Description The Email Subscribers & Newsletters plugin for WordPress is vulnerable to unauthorized access due to a missing capability check in versions up to, and including, 5.7.13. This makes it possible for unauthenticated attackers to perform an unauthorized...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-04-11 12:00 AM
5
Total number of security vulnerabilities59571