CVE-2023-5674

The WP Mail Log WordPress plugin before 1.1.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Contributor.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpvibes:wp_mail_log:*:*:*:*:*:wordpress:*:*

History

04 Jan 2024, 18:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Wpvibes wp Mail Log
Wpvibes
CPE cpe:2.3:a:wpvibes:wp_mail_log:*:*:*:*:*:wordpress:*:*
CWE CWE-89
References () https://wpscan.com/vulnerability/32a23d0d-7ece-4870-a99d-f3f344be2d67 - () https://wpscan.com/vulnerability/32a23d0d-7ece-4870-a99d-f3f344be2d67 - Exploit, Third Party Advisory

26 Dec 2023, 20:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 19:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5674

Mitre link : CVE-2023-5674

CVE.ORG link : CVE-2023-5674


JSON object : View

Products Affected

wpvibes

  • wp_mail_log
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')