CVE-2022-0439

The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protection in place for the action, allowing an attacker to trick any logged in user to perform the action by clicking a link.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:41

Type Values Removed Values Added
CWE CWE-352
CWE-89

26 Jun 2023, 18:57

Type Values Removed Values Added
CWE CWE-352

11 Mar 2022, 17:29

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/729d3e67-d081-4a4e-ac1e-f6b0a184f095 - (MISC) https://wpscan.com/vulnerability/729d3e67-d081-4a4e-ac1e-f6b0a184f095 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:*
First Time Icegram
Icegram email Subscribers \& Newsletters

07 Mar 2022, 09:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-07 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0439

Mitre link : CVE-2022-0439

CVE.ORG link : CVE-2022-0439


JSON object : View

Products Affected

icegram

  • email_subscribers_\&_newsletters
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')