Vulnerability CVE-2019-20361


Published: 2020-01-08

Description:
There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Plugin Email Subscribers & Newsletters 4.2.2 hash SQL Injection (Unauthenticated)
KBAZ@SOGETI_ESEC
27.07.2020

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Icegram -> Email subscribers \& newsletters 

 References:
https://wpvulndb.com/vulnerabilities/9947
https://www.wordfence.com/blog/2019/11/multiple-vulnerabilities-patched-in-email-subscribers-newsletters-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top