Lucene search

K

Newsletter Security Vulnerabilities

cve
cve

CVE-2020-35932

Insecure Deserialization in the Newsletter plugin before 6.8.2 for WordPress allows authenticated remote attackers with minimal privileges (such as subscribers) to use the tpnc_render AJAX action to inject arbitrary PHP objects via the options[inline_edits] parameter. NOTE: exploitability depends o...

8.8CVSS

8.7AI Score

0.006EPSS

2021-01-01 02:15 AM
73
2