Vulnerabilities (CVE)

Filtered by vendor Tribulant Subscribe
Filtered by product Newsletters
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4797 1 Tribulant 1 Newsletters 2024-01-23 N/A 7.2 HIGH
The Newsletters WordPress plugin before 4.9.3 does not properly escape user-controlled parameters when they are appended to SQL queries and shell commands, which could enable an administrator to run arbitrary commands on the server.
CVE-2023-30478 1 Tribulant 1 Newsletters 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters plugin <= 4.8.8 versions.
CVE-2019-14787 1 Tribulant 1 Newsletters 2023-12-10 3.5 LOW 5.4 MEDIUM
The Tribulant Newsletters plugin before 4.6.19 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=newsletters_load_new_editor contentarea parameter.
CVE-2019-14788 1 Tribulant 1 Newsletters 2023-12-10 6.5 MEDIUM 8.8 HIGH
wp-admin/admin-ajax.php?action=newsletters_exportmultiple in the Tribulant Newsletters plugin before 4.6.19 for WordPress allows directory traversal with resultant remote PHP code execution via the subscribers[1][1] parameter in conjunction with an exportfile=../ value.
CVE-2018-20987 1 Tribulant 1 Newsletters 2023-12-10 7.5 HIGH 9.8 CRITICAL
The newsletters-lite plugin before 4.6.8.6 for WordPress has PHP object injection.