Vulnerabilities (CVE)

Filtered by vendor Tribulant Subscribe
Filtered by product Newsletters
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8247 1 Tribulant 1 Newsletters 2024-09-26 N/A 8.8 HIGH
The Newsletters plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 4.9.9.2. This is due to the plugin not restricting what user meta can be updated as screen options. This makes it possible for authenticated attackers, with subscriber-level access and above, to escalate their privileges to that of an administrator. Please note that this only affects users with access to edit/update screen options, which means an administrator would need to grant lower privilege users with access to the Sent & Draft Emails page of the plugin in order for this to be exploited.
CVE-2024-35718 1 Tribulant 1 Newsletters 2024-08-29 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tribulant Newsletters allows Reflected XSS.This issue affects Newsletters: from n/a through 4.9.5.
CVE-2024-37227 1 Tribulant 1 Newsletters 2024-06-24 N/A 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through 4.9.7.
CVE-2023-4797 1 Tribulant 1 Newsletters 2024-02-28 N/A 7.2 HIGH
The Newsletters WordPress plugin before 4.9.3 does not properly escape user-controlled parameters when they are appended to SQL queries and shell commands, which could enable an administrator to run arbitrary commands on the server.
CVE-2023-30478 1 Tribulant 1 Newsletters 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters plugin <= 4.8.8 versions.
CVE-2019-14788 1 Tribulant 1 Newsletters 2024-02-28 6.5 MEDIUM 8.8 HIGH
wp-admin/admin-ajax.php?action=newsletters_exportmultiple in the Tribulant Newsletters plugin before 4.6.19 for WordPress allows directory traversal with resultant remote PHP code execution via the subscribers[1][1] parameter in conjunction with an exportfile=../ value.
CVE-2019-14787 1 Tribulant 1 Newsletters 2024-02-28 3.5 LOW 5.4 MEDIUM
The Tribulant Newsletters plugin before 4.6.19 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=newsletters_load_new_editor contentarea parameter.
CVE-2018-20987 1 Tribulant 1 Newsletters 2024-02-28 7.5 HIGH 9.8 CRITICAL
The newsletters-lite plugin before 4.6.8.6 for WordPress has PHP object injection.