Vulnerabilities (CVE)

Filtered by vendor Icegram Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19980 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator. This occurs because the plugin registers a wp_ajax function to send_test_email.
CVE-2019-19981 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 4.3 MEDIUM 5.4 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin settings.
CVE-2019-20361 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 7.5 HIGH 9.8 CRITICAL
There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).
CVE-2019-19984 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 6.5 MEDIUM 6.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email campaigns.
CVE-2019-19985 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.
CVE-2019-19982 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name= request.
CVE-2019-15830 1 Icegram 1 Icegram Engage 2024-02-28 3.5 LOW 5.4 MEDIUM
The icegram plugin before 1.10.29 for WordPress has ig_cat_list XSS.
CVE-2019-14364 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.
CVE-2019-13569 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 10.0 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.
CVE-2016-10963 1 Icegram 1 Icegram Engage 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The icegram plugin before 1.9.19 for WordPress has XSS.
CVE-2016-10962 1 Icegram 1 Icegram Engage 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The icegram plugin before 1.9.19 for WordPress has CSRF via the wp-admin/edit.php option_name parameter.
CVE-2018-6015 1 Icegram 1 Email Subscribers \& Newsletters 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the "Email Subscribers & Newsletters" plugin before 3.4.8 for WordPress. Sending an HTTP POST request to a URI with /?es=export at the end, and adding option=view_all_subscribers in the body, allows downloading of a CSV data file with all subscriber data.