Vulnerabilities (CVE)

Filtered by vendor Icegram Subscribe
Filtered by product Email Subscribers \& Newsletters
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3981 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 N/A 8.8 HIGH
The Icegram Express WordPress plugin before 5.5.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as subscriber
CVE-2022-0439 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protection in place for the action, allowing an attacker to trick any logged in user to perform the action by clicking a link.
CVE-2020-5780 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing.
CVE-2020-5768 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote, authenticated attacker to determine the value of database fields.
CVE-2020-5767 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote attacker to send forged emails by tricking legitimate users into clicking a crafted link.
CVE-2019-19984 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 6.5 MEDIUM 6.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email campaigns.
CVE-2019-19980 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator. This occurs because the plugin registers a wp_ajax function to send_test_email.
CVE-2019-19981 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin settings.
CVE-2019-19985 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.
CVE-2019-19982 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name= request.
CVE-2019-20361 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 7.5 HIGH 9.8 CRITICAL
There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).
CVE-2019-13569 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 10.0 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.
CVE-2019-14364 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.
CVE-2018-6015 1 Icegram 1 Email Subscribers \& Newsletters 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the "Email Subscribers & Newsletters" plugin before 3.4.8 for WordPress. Sending an HTTP POST request to a URI with /?es=export at the end, and adding option=view_all_subscribers in the body, allows downloading of a CSV data file with all subscriber data.