CVE-2019-19982

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name= request.
Configurations

Configuration 1

cpe:2.3:a:icegram:email_subscribers_&_newsletters:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-12-26 03:15

Updated : 2019-12-30 02:20


NVD link : CVE-2019-19982

Mitre link : CVE-2019-19982

Products Affected
No products.
CWE