Lucene search

K

Newsletters Security Vulnerabilities

cve
cve

CVE-2024-37252

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Icegram Email Subscribers & Newsletters allows SQL Injection.This issue affects Email Subscribers & Newsletters: from n/a through...

9.3CVSS

9.7AI Score

0.0004EPSS

2024-06-26 11:15 AM
16
cve
cve

CVE-2024-37227

Cross Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through...

8.8CVSS

4.7AI Score

0.001EPSS

2024-06-21 02:15 PM
22
cve
cve

CVE-2024-5756

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to time-based SQL Injection via the db parameter in all versions up to, and including, 5.7.23 due to insufficient escaping on the user supplied...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-21 05:15 AM
26
cve
cve

CVE-2023-35040

Missing Authorization vulnerability in SendPress SendPress Newsletters.This issue affects SendPress Newsletters: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-14 12:15 AM
21
cve
cve

CVE-2024-4845

The Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘options[list_id]’ parameter in all versions up to, and including, 5.7.22 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-12 10:15 AM
28
cve
cve

CVE-2024-35718

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tribulant Newsletters allows Reflected XSS.This issue affects Newsletters: from n/a through...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-08 02:15 PM
21
cve
cve

CVE-2024-4295

The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes...

9.8CVSS

7.8AI Score

0.001EPSS

2024-06-05 06:15 AM
31
cve
cve

CVE-2024-4045

The Popup Builder by OptinMonster – WordPress Popups for Optins, Email Newsletters and Lead Generation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘campaign_id’ parameter in versions up to, and including, 2.16.1 due to insufficient input sanitization and output...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-25 06:15 AM
28
cve
cve

CVE-2024-3626

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content function in all versions up to, and including, 5.7.17....

4.3CVSS

6.2AI Score

0.001EPSS

2024-05-23 06:15 AM
44
cve
cve

CVE-2024-4010

The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on the handle_ajax_request function in all versions up to, and including, 5.7.19. This makes it possible for...

8.8CVSS

9.4AI Score

0.001EPSS

2024-05-15 09:15 AM
7
cve
cve

CVE-2024-2876

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient...

9.8CVSS

9.4AI Score

0.012EPSS

2024-05-02 05:15 PM
55
cve
cve

CVE-2024-32954

Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
38
cve
cve

CVE-2024-32953

Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue affects Newsletters: from n/a through...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-24 08:15 AM
31
cve
cve

CVE-2024-2125

The EnvíaloSimple: Email Marketing y Newsletters plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3. This is due to missing or incorrect nonce validation on the gallery_add function. This makes it possible for unauthenticated attackers to...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
34
cve
cve

CVE-2024-1588

The SendPress Newsletters WordPress plugin through 1.23.11.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-04-08 05:15 AM
36
cve
cve

CVE-2024-1589

The SendPress Newsletters WordPress plugin through 1.23.11.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-04-08 05:15 AM
38
cve
cve

CVE-2024-2656

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a CSV import in all versions up to, and including, 5.7.14 due to insufficient input sanitization and output...

4.4CVSS

7.6AI Score

0.0004EPSS

2024-04-06 04:15 AM
31
cve
cve

CVE-2024-22300

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Icegram Email Subscribers & Newsletters allows Reflected XSS.This issue affects Email Subscribers & Newsletters: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 06:15 AM
31
cve
cve

CVE-2023-4797

The Newsletters WordPress plugin before 4.9.3 does not properly escape user-controlled parameters when they are appended to SQL queries and shell commands, which could enable an administrator to run arbitrary commands on the...

7.2CVSS

7.2AI Score

0.0005EPSS

2024-01-16 04:15 PM
27
cve
cve

CVE-2023-51414

Deserialization of Untrusted Data vulnerability in EnvialoSimple EnvíaloSimple: Email Marketing y Newsletters.This issue affects EnvíaloSimple: Email Marketing y Newsletters: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-29 01:15 PM
16
cve
cve

CVE-2023-47517

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.23.11.6...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-30478

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters plugin <= 4.8.8...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-10 02:15 PM
9
cve
cve

CVE-2022-46821

Improper Neutralization of Formula Elements in a CSV File vulnerability in Jackmail & Sarbacane Emails & Newsletters with Jackmail.This issue affects Emails & Newsletters with Jackmail: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 05:15 PM
9
cve
cve

CVE-2022-45810

Improper Neutralization of Formula Elements in a CSV File vulnerability in Icegram Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce.This issue affects Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce: from n/a...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-07 05:15 PM
43
cve
cve

CVE-2023-5660

The SendPress Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.22.3.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

5.2AI Score

0.0004EPSS

2023-11-07 12:15 PM
10
cve
cve

CVE-2023-5414

The Icegram Express plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.6.23 via the show_es_logs function. This allows administrator-level attackers to read the contents of arbitrary files on the server, which can contain sensitive information including...

9.1CVSS

6.8AI Score

0.001EPSS

2023-10-20 07:15 AM
54
cve
cve

CVE-2023-41730

Cross-Site Request Forgery (CSRF) vulnerability in SendPress Newsletters plugin <= 1.22.3.31...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 08:15 AM
10
cve
cve

CVE-2023-41729

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.22.3.31...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-02 08:15 AM
16
cve
cve

CVE-2023-3407

The Subscribe2 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 10.40. This is due to missing or incorrect nonce validation when sending test emails. This makes it possible for unauthenticated attackers to send test emails with custom content to...

4.3CVSS

4.6AI Score

0.001EPSS

2023-06-28 03:15 AM
20
cve
cve

CVE-2023-1844

The Subscribe2 plugin for WordPress is vulnerable to unauthorized access to email functionality due to a missing capability check when sending test emails in versions up to, and including, 10.40. This makes it possible for author-level attackers to send emails with arbitrary content and...

4.3CVSS

4.8AI Score

0.001EPSS

2023-06-28 03:15 AM
10
cve
cve

CVE-2022-3981

The Icegram Express WordPress plugin before 5.5.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 06:15 PM
37
cve
cve

CVE-2022-0439

The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the order and orderby parameters to the ajax_fetch_report_list action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF...

8.8CVSS

9AI Score

0.001EPSS

2022-03-07 09:15 AM
68
cve
cve

CVE-2021-34634

The Nifty Newsletters WordPress plugin is vulnerable to Cross-Site Request Forgery via the sola_nl_wp_head function found in the ~/sola-newsletters.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-05 09:15 PM
36
3
cve
cve

CVE-2021-20743

Cross-site scripting vulnerability in EC-CUBE Email newsletters management plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.4 allows a remote attacker to inject an arbitrary script by leading a user to a specially crafted page and to perform a specific...

6.1CVSS

6AI Score

0.001EPSS

2021-06-22 02:15 AM
49
2
cve
cve

CVE-2020-5780

Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email...

5.3CVSS

5.2AI Score

0.003EPSS

2020-09-10 03:15 PM
29
cve
cve

CVE-2020-5767

Cross-site request forgery in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote attacker to send forged emails by tricking legitimate users into clicking a crafted...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-17 10:15 PM
26
cve
cve

CVE-2020-5768

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote, authenticated attacker to determine the value of database...

4.9CVSS

5.5AI Score

0.001EPSS

2020-07-17 10:15 PM
23
cve
cve

CVE-2019-20361

There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection...

9.8CVSS

9.6AI Score

0.277EPSS

2020-01-08 06:15 AM
190
cve
cve

CVE-2019-19981

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin...

5.4CVSS

5.6AI Score

0.001EPSS

2019-12-26 03:15 AM
64
cve
cve

CVE-2019-19980

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator. This occurs because the plugin registers a wp_ajax...

4.3CVSS

4.9AI Score

0.001EPSS

2019-12-26 03:15 AM
60
cve
cve

CVE-2019-19982

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name=...

5.3CVSS

5.5AI Score

0.001EPSS

2019-12-26 03:15 AM
66
cve
cve

CVE-2019-19984

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email...

6.3CVSS

6.2AI Score

0.001EPSS

2019-12-26 03:15 AM
63
cve
cve

CVE-2019-19985

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information...

5.3CVSS

5.1AI Score

0.433EPSS

2019-12-26 03:15 AM
144
cve
cve

CVE-2018-20853

An issue was discovered in the MailPoet Newsletters (aka wysija-newsletters) plugin before 2.8.2 for WordPress. The plugin is vulnerable to SPAM...

5.3CVSS

5.3AI Score

0.001EPSS

2019-11-06 08:15 PM
90
cve
cve

CVE-2018-20987

The newsletters-lite plugin before 4.6.8.6 for WordPress has PHP object...

9.8CVSS

9.7AI Score

0.002EPSS

2019-08-22 08:15 PM
30
cve
cve

CVE-2019-14788

wp-admin/admin-ajax.php?action=newsletters_exportmultiple in the Tribulant Newsletters plugin before 4.6.19 for WordPress allows directory traversal with resultant remote PHP code execution via the subscribers[1][1] parameter in conjunction with an exportfile=../...

8.8CVSS

9AI Score

0.003EPSS

2019-08-15 04:15 PM
33
cve
cve

CVE-2019-14787

The Tribulant Newsletters plugin before 4.6.19 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=newsletters_load_new_editor contentarea...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-09 01:15 PM
29
cve
cve

CVE-2019-14364

An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST...

6.1CVSS

6AI Score

0.001EPSS

2019-07-28 06:15 PM
101
cve
cve

CVE-2019-13569

A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected...

9.8CVSS

9.8AI Score

0.001EPSS

2019-07-19 11:15 PM
210
cve
cve

CVE-2018-0602

Cross-site scripting vulnerability in Email Subscribers & Newsletters versions prior to 3.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2018-06-26 02:29 PM
32
Total number of security vulnerabilities58