Max CVSS 7.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-6578 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter: subscriber_email.
19-03-2019 - 12:57 09-03-2017 - 09:59
CVE-2017-6576 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/campaign-delete.php with the GET Parameter: id.
19-03-2019 - 12:55 09-03-2017 - 09:59
CVE-2017-6574 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: filter_list.
19-03-2019 - 12:55 09-03-2017 - 09:59
CVE-2017-6575 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: member_id.
19-03-2019 - 12:55 09-03-2017 - 09:59
CVE-2017-6577 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter: list_id.
19-03-2019 - 12:55 09-03-2017 - 09:59
CVE-2017-6573 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit-list.php with the GET Parameter: id.
19-03-2019 - 12:51 09-03-2017 - 09:59
CVE-2017-6572 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/add_member.php with the GET Parameter: filter_list.
19-03-2019 - 12:35 09-03-2017 - 09:59
CVE-2017-6571 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/view-campaign.php with the GET Parameter: id.
19-03-2019 - 12:33 09-03-2017 - 09:59
CVE-2017-6570 6.5
A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/view-campaign-list.php with the GET Parameter: id.
19-03-2019 - 12:27 09-03-2017 - 09:59
CVE-2017-6097 6.5
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign/count_of_send.php (Requires authentication to Wordpress admin) with the POST Parameter: camp_id.
13-03-2019 - 18:54 21-02-2017 - 07:59
CVE-2017-6098 6.5
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign_save.php (Requires authentication to Wordpress admin) with the POST Parameter: list_id.
13-03-2019 - 18:01 21-02-2017 - 07:59
CVE-2017-6095 7.5
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter: list_id.
13-03-2019 - 17:30 21-02-2017 - 07:59
CVE-2017-6096 6.5
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/view-list.php (Requires authentication to Wordpress admin) with the GET Parameter: filter_list.
13-03-2019 - 17:06 21-02-2017 - 07:59
Back to Top Mark selected
Back to Top