Lucene search

K

Email Subscribers & Newsletters Security Vulnerabilities

cve
cve

CVE-2018-0602

Cross-site scripting vulnerability in Email Subscribers & Newsletters versions prior to 3.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.002EPSS

2018-06-26 02:29 PM
32
cve
cve

CVE-2018-6015

An issue was discovered in the "Email Subscribers & Newsletters" plugin before 3.4.8 for WordPress. Sending an HTTP POST request to a URI with /?es=export at the end, and adding option=view_all_subscribers in the body, allows downloading of a CSV data file with all subscriber data.

7.5CVSS

7.4AI Score

0.699EPSS

2018-01-26 08:29 PM
23
cve
cve

CVE-2019-13569

A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.

9.8CVSS

9.8AI Score

0.001EPSS

2019-07-19 11:15 PM
210
cve
cve

CVE-2019-14364

An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-07-28 06:15 PM
101
cve
cve

CVE-2019-19980

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator. This occurs because the plugin registers a wp_ajax fun...

4.3CVSS

4.9AI Score

0.001EPSS

2019-12-26 03:15 AM
60
cve
cve

CVE-2019-19981

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin settings.

5.4CVSS

5.6AI Score

0.001EPSS

2019-12-26 03:15 AM
64
cve
cve

CVE-2019-19982

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name= request.

5.3CVSS

5.5AI Score

0.001EPSS

2019-12-26 03:15 AM
66
cve
cve

CVE-2019-19984

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email campaigns.

6.3CVSS

6.2AI Score

0.001EPSS

2019-12-26 03:15 AM
63
cve
cve

CVE-2019-19985

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.

5.3CVSS

5.1AI Score

0.433EPSS

2019-12-26 03:15 AM
144
cve
cve

CVE-2019-20361

There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).

9.8CVSS

9.6AI Score

0.277EPSS

2020-01-08 06:15 AM
190
cve
cve

CVE-2020-5767

Cross-site request forgery in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote attacker to send forged emails by tricking legitimate users into clicking a crafted link.

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-17 10:15 PM
26
cve
cve

CVE-2020-5768

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote, authenticated attacker to determine the value of database fields.

4.9CVSS

5.5AI Score

0.001EPSS

2020-07-17 10:15 PM
24
cve
cve

CVE-2020-5780

Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing.

5.3CVSS

5.2AI Score

0.003EPSS

2020-09-10 03:15 PM
29
cve
cve

CVE-2022-0439

The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the order and orderby parameters to the ajax_fetch_report_list action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protect...

8.8CVSS

9AI Score

0.001EPSS

2022-03-07 09:15 AM
68
cve
cve

CVE-2022-3981

The Icegram Express WordPress plugin before 5.5.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as subscriber

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 06:15 PM
37
cve
cve

CVE-2024-4295

The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it ...

9.8CVSS

7.8AI Score

0.001EPSS

2024-06-05 06:15 AM
31