Vulnerabilities (CVE)

Filtered by vendor Wpexperts Subscribe
Filtered by product Post Smtp Mailer
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-52233 1 Wpexperts 1 Post Smtp Mailer 2024-08-07 N/A 9.8 CRITICAL
Missing Authorization vulnerability in Post SMTP Post SMTP Mailer/Email Log.This issue affects Post SMTP Mailer/Email Log: from n/a through 2.8.6.
CVE-2023-6620 1 Wpexperts 1 Post Smtp Mailer 2024-02-28 N/A 7.2 HIGH
The POST SMTP Mailer WordPress plugin before 2.8.7 does not properly sanitise and escape several parameters before using them in SQL statements, leading to a SQL injection exploitable by high privilege users such as admin.
CVE-2023-5958 1 Wpexperts 1 Post Smtp Mailer 2024-02-28 N/A 6.1 MEDIUM
The POST SMTP Mailer WordPress plugin before 2.7.1 does not escape email message content before displaying it in the backend, allowing an unauthenticated attacker to perform XSS attacks against highly privileged users.
CVE-2023-6875 1 Wpexperts 1 Post Smtp Mailer 2024-02-28 N/A 9.8 CRITICAL
The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint in all versions up to, and including, 2.8.7. This makes it possible for unauthenticated attackers to reset the API key used to authenticate to the mailer and view logs, including password reset emails, allowing site takeover.
CVE-2023-3179 1 Wpexperts 1 Post Smtp Mailer 2024-02-28 N/A 8.8 HIGH
The POST SMTP Mailer WordPress plugin before 2.5.7 does not have proper CSRF checks in some AJAX actions, which could allow attackers to make logged in users with the manage_postman_smtp capability resend an email to an arbitrary address (for example a password reset email could be resent to an attacker controlled email, and allow them to take over an account).
CVE-2021-4422 1 Wpexperts 1 Post Smtp Mailer 2024-02-28 N/A 4.3 MEDIUM
The POST SMTP Mailer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.20. This is due to missing or incorrect nonce validation on the handleCsvExport() function. This makes it possible for unauthenticated attackers to trigger a CSV export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-3082 1 Wpexperts 1 Post Smtp Mailer 2024-02-28 N/A 6.1 MEDIUM
The Post SMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 2.5.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.