CVE-2022-0439

The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protection in place for the action, allowing an attacker to trick any logged in user to perform the action by clicking a link.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:41

Type Values Removed Values Added
CWE CWE-89
CWE-352

26 Jun 2023, 18:57

Type Values Removed Values Added
CWE CWE-352

Information

Published : 2022-03-07 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0439

Mitre link : CVE-2022-0439

CVE.ORG link : CVE-2022-0439


JSON object : View

Products Affected

icegram

  • email_subscribers_\&_newsletters
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')