CVE-2017-6574

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: filter_list.
References
Link Resource
http://www.securityfocus.com/bid/96783 Third Party Advisory VDB Entry
https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-03-09 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6574

Mitre link : CVE-2017-6574

CVE.ORG link : CVE-2017-6574


JSON object : View

Products Affected

mail-masta_project

  • mail-masta
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')