CVE-2023-41735

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Gopi Ramasamy Email posts to subscribers.This issue affects Email posts to subscribers: from n/a through 6.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopiplus:email_posts_to_subscribers:*:*:*:*:*:wordpress:*:*

History

06 Dec 2023, 01:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:gopiplus:email_posts_to_subscribers:*:*:*:*:*:wordpress:*:*
First Time Gopiplus email Posts To Subscribers
Gopiplus
References () https://patchstack.com/database/vulnerability/email-posts-to-subscribers/wordpress-email-posts-to-subscribers-plugin-6-2-sensitive-data-exposure?_s_id=cve - () https://patchstack.com/database/vulnerability/email-posts-to-subscribers/wordpress-email-posts-to-subscribers-plugin-6-2-sensitive-data-exposure?_s_id=cve - Third Party Advisory
CWE CWE-200 NVD-CWE-noinfo

30 Nov 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 15:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-41735

Mitre link : CVE-2023-41735

CVE.ORG link : CVE-2023-41735


JSON object : View

Products Affected

gopiplus

  • email_posts_to_subscribers
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor