Vulnerability CVE-2019-19985


Published: 2019-12-26

Description:
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Plugin Email Subscribers & Newsletters 4.2.2 Unauthenticated File Download
KBA@SOGETI_ESEC
07.08.2020

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Icegram -> Email subscribers \& newsletters 

 References:
https://wpvulndb.com/vulnerabilities/9946
https://www.wordfence.com/blog/2019/11/multiple-vulnerabilities-patched-in-email-subscribers-newsletters-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top