Lucene search

K

Icegram Security Vulnerabilities

cve
cve

CVE-2024-3626

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content function in all versions up to, and including, 5.7.17....

4.3CVSS

6.6AI Score

0.001EPSS

2024-05-23 06:15 AM
43
cve
cve

CVE-2024-4010

The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on the handle_ajax_request function in all versions up to, and including, 5.7.19. This makes it possible for...

8.8CVSS

8AI Score

0.001EPSS

2024-05-15 09:15 AM
6
cve
cve

CVE-2024-2876

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient...

9.8CVSS

7.8AI Score

0.012EPSS

2024-05-02 05:15 PM
54
cve
cve

CVE-2024-2656

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a CSV import in all versions up to, and including, 5.7.14 due to insufficient input sanitization and output...

4.4CVSS

6AI Score

0.0004EPSS

2024-04-06 04:15 AM
30
cve
cve

CVE-2024-22300

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Icegram Email Subscribers & Newsletters allows Reflected XSS.This issue affects Email Subscribers & Newsletters: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 06:15 AM
31
cve
cve

CVE-2023-51532

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Icegram Icegram Engage – WordPress Lead Generation, Popup Builder, CTA, Optins and Email List Building allows Stored XSS.This issue affects Icegram Engage – WordPress Lead Generation, Popup...

5.4CVSS

7AI Score

0.0004EPSS

2024-02-01 11:15 AM
62
cve
cve

CVE-2023-52119

Cross-Site Request Forgery (CSRF) vulnerability in Icegram Icegram Engage – WordPress Lead Generation, Popup Builder, CTA, Optins and Email List Building.This issue affects Icegram Engage – WordPress Lead Generation, Popup Builder, CTA, Optins and Email List Building: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2024-01-05 10:15 AM
52
cve
cve

CVE-2021-36832

WordPress Popups, Welcome Bar, Optins and Lead Generation Plugin – Icegram (versions <= 2.0.2) vulnerable at "Headline" (&message_data[16][headline])...

5.4CVSS

5.5AI Score

0.001EPSS

2021-10-19 03:15 PM
22
cve
cve

CVE-2016-10962

The icegram plugin before 1.9.19 for WordPress has CSRF via the wp-admin/edit.php option_name...

6.5CVSS

7AI Score

0.001EPSS

2019-09-16 01:15 PM
17
cve
cve

CVE-2016-10963

The icegram plugin before 1.9.19 for WordPress has...

6.1CVSS

7AI Score

0.001EPSS

2019-09-16 01:15 PM
31
cve
cve

CVE-2019-15830

The icegram plugin before 1.10.29 for WordPress has ig_cat_list...

5.4CVSS

6.9AI Score

0.001EPSS

2019-08-30 02:15 PM
32
cve
cve

CVE-2022-45810

Improper Neutralization of Formula Elements in a CSV File vulnerability in Icegram Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce.This issue affects Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce: from n/a...

9.8CVSS

7.5AI Score

0.001EPSS

2023-11-07 05:15 PM
43
cve
cve

CVE-2023-25024

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Icegram Icegram Collect plugin <= 1.3.8...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-07 11:15 AM
19
cve
cve

CVE-2019-14364

An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST...

6.1CVSS

6AI Score

0.001EPSS

2019-07-28 06:15 PM
101
cve
cve

CVE-2023-5414

The Icegram Express plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.6.23 via the show_es_logs function. This allows administrator-level attackers to read the contents of arbitrary files on the server, which can contain sensitive information including...

7.2CVSS

7.7AI Score

0.001EPSS

2023-10-20 07:15 AM
53
cve
cve

CVE-2019-20361

There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection...

9.8CVSS

9.7AI Score

0.277EPSS

2020-01-08 06:15 AM
190
cve
cve

CVE-2020-5780

Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email...

5.3CVSS

6.7AI Score

0.003EPSS

2020-09-10 03:15 PM
29
cve
cve

CVE-2020-5767

Cross-site request forgery in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote attacker to send forged emails by tricking legitimate users into clicking a crafted...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-17 10:15 PM
26
cve
cve

CVE-2020-5768

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote, authenticated attacker to determine the value of database...

4.9CVSS

5.4AI Score

0.001EPSS

2020-07-17 10:15 PM
23
cve
cve

CVE-2019-19981

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin...

5.4CVSS

6.7AI Score

0.001EPSS

2019-12-26 03:15 AM
63
cve
cve

CVE-2019-19980

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator. This occurs because the plugin registers a wp_ajax...

4.3CVSS

6.6AI Score

0.001EPSS

2019-12-26 03:15 AM
60
cve
cve

CVE-2019-19984

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email...

6.3CVSS

6.6AI Score

0.001EPSS

2019-12-26 03:15 AM
63
cve
cve

CVE-2019-19982

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name=...

5.3CVSS

6.7AI Score

0.001EPSS

2019-12-26 03:15 AM
66
cve
cve

CVE-2019-19985

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information...

5.3CVSS

6.3AI Score

0.22EPSS

2019-12-26 03:15 AM
140
cve
cve

CVE-2019-13569

A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected...

9.8CVSS

8.5AI Score

0.001EPSS

2019-07-19 11:15 PM
210
cve
cve

CVE-2018-0602

Cross-site scripting vulnerability in Email Subscribers & Newsletters versions prior to 3.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.002EPSS

2018-06-26 02:29 PM
32
cve
cve

CVE-2018-6015

An issue was discovered in the "Email Subscribers & Newsletters" plugin before 3.4.8 for WordPress. Sending an HTTP POST request to a URI with /?es=export at the end, and adding option=view_all_subscribers in the body, allows downloading of a CSV data file with all subscriber...

7.5CVSS

7.4AI Score

0.699EPSS

2018-01-26 08:29 PM
23