Vulnerability CVE-2017-6095


Published: 2017-02-21

Description:
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter: list_id.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mail-masta project -> Mail-masta 
Mail-masta -> Mail-masta plugin 

 References:
https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin
https://wpvulndb.com/vulnerabilities/8740
https://www.exploit-db.com/exploits/41438/

Copyright 2024, cxsecurity.com

 

Back to Top