Lucene search

K

Mail-masta Project Security Vulnerabilities

cve
cve

CVE-2016-10956

The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and...

7.5CVSS

7.5AI Score

0.011EPSS

2019-09-16 12:15 PM
30
2
cve
cve

CVE-2017-6570

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/view-campaign-list.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
28
cve
cve

CVE-2017-6575

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
19
cve
cve

CVE-2017-6572

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/add_member.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
22
cve
cve

CVE-2017-6573

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit-list.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
25
cve
cve

CVE-2017-6576

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/campaign-delete.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
21
cve
cve

CVE-2017-6571

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/view-campaign.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
20
2
cve
cve

CVE-2017-6574

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
19
cve
cve

CVE-2017-6578

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
23
2
cve
cve

CVE-2017-6577

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-03-09 09:59 AM
20
cve
cve

CVE-2017-6097

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign/count_of_send.php (Requires authentication to Wordpress admin) with the POST Parameter:...

7.2CVSS

8.6AI Score

0.003EPSS

2017-02-21 07:59 AM
44
2
cve
cve

CVE-2017-6096

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/view-list.php (Requires authentication to Wordpress admin) with the GET Parameter:...

7.2CVSS

8.6AI Score

0.003EPSS

2017-02-21 07:59 AM
41
2
cve
cve

CVE-2017-6095

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter:...

9.8CVSS

9.7AI Score

0.006EPSS

2017-02-21 07:59 AM
51
2
cve
cve

CVE-2017-6098

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign_save.php (Requires authentication to Wordpress admin) with the POST Parameter:...

7.2CVSS

8.6AI Score

0.003EPSS

2017-02-21 07:59 AM
35