Lucene search

K

Enl-newsletter Security Vulnerabilities

cve
cve

CVE-2024-3060

The ENL Newsletter WordPress plugin through 1.0.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin+ to perform SQL injection...

7.4AI Score

0.0004EPSS

2024-04-26 05:15 AM
32
cve
cve

CVE-2024-3059

The ENL Newsletter WordPress plugin through 1.0.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary Campaigns via a CSRF...

9.2AI Score

0.0004EPSS

2024-04-26 05:15 AM
29
cve
cve

CVE-2024-3058

The ENL Newsletter WordPress plugin through 1.0.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

8.7AI Score

0.0004EPSS

2024-04-26 05:15 AM
34
cve
cve

CVE-2014-4939

SQL injection vulnerability in the ENL Newsletter (enl-newsletter) plugin 1.0.1 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the enl-add-new page to...

8.3AI Score

0.001EPSS

2022-10-03 04:20 PM
23