Vulnerabilities > Icegram > Email Subscribers Newsletters > 3.4.12

DATE CVE VULNERABILITY TITLE RISK
2022-12-12 CVE-2022-3981 Unspecified vulnerability in Icegram Email Subscribers & Newsletters
The Icegram Express WordPress plugin before 5.5.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as subscriber
network
low complexity
icegram
8.8
2022-03-07 CVE-2022-0439 SQL Injection vulnerability in Icegram Email Subscribers & Newsletters
The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber.
network
low complexity
icegram CWE-89
8.8
2020-09-10 CVE-2020-5780 Missing Authentication for Critical Function vulnerability in Icegram Email Subscribers & Newsletters
Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing.
network
low complexity
icegram CWE-306
5.0
2020-01-08 CVE-2019-20361 SQL Injection vulnerability in Icegram Email Subscribers & Newsletters
There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).
network
low complexity
icegram CWE-89
critical
9.8
2019-12-26 CVE-2019-19985 Missing Authorization vulnerability in Icegram Email Subscribers & Newsletters
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.
network
low complexity
icegram CWE-862
5.0
2019-12-26 CVE-2019-19984 Incorrect Authorization vulnerability in Icegram Email Subscribers & Newsletters
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email campaigns.
network
low complexity
icegram CWE-863
6.5
2019-12-26 CVE-2019-19982 Improper Authentication vulnerability in Icegram Email Subscribers & Newsletters
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation.
network
low complexity
icegram CWE-287
5.0
2019-12-26 CVE-2019-19981 Cross-Site Request Forgery (CSRF) vulnerability in Icegram Email Subscribers & Newsletters
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin settings.
network
icegram CWE-352
4.3
2019-12-26 CVE-2019-19980 Unspecified vulnerability in Icegram Email Subscribers & Newsletters
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator.
network
low complexity
icegram
4.0
2019-07-19 CVE-2019-13569 SQL Injection vulnerability in Icegram Email Subscribers & Newsletters
A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress.
network
low complexity
icegram CWE-89
critical
10.0