CVE-2022-0439

The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protection in place for the action, allowing an attacker to trick any logged in user to perform the action by clicking a link.
References
Configurations

Configuration 1

cpe:2.3:a:icegram:email_subscribers_&_newsletters:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-03-07 09:15

Updated : 2022-03-11 05:29


NVD link : CVE-2022-0439

Mitre link : CVE-2022-0439

Products Affected
No products.
CWE