Vulnerability CVE-2016-10956


Published: 2019-09-16

Description:
The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mail-masta project -> Mail-masta 

 References:
https://cxsecurity.com/issue/WLB-2016080220
https://wordpress.org/plugins/mail-masta/#developers
https://wpvulndb.com/vulnerabilities/8609

Copyright 2024, cxsecurity.com

 

Back to Top