Vulnerabilities > Phplist

DATE CVE VULNERABILITY TITLE RISK
2023-08-18 CVE-2023-27576 Unspecified vulnerability in PHPlist 3.6.12
An issue was discovered in phpList before 3.6.14.
local
low complexity
phplist
6.7
2022-06-10 CVE-2017-20029 SQL Injection vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6 and classified as critical.
network
low complexity
phplist CWE-89
7.5
2022-06-10 CVE-2017-20030 SQL Injection vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6.
network
low complexity
phplist CWE-89
6.5
2022-06-10 CVE-2017-20031 Unspecified vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6.
network
low complexity
phplist
4.0
2022-06-10 CVE-2017-20032 SQL Injection vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6.
network
low complexity
phplist CWE-89
7.5
2022-06-10 CVE-2017-20033 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability classified as problematic has been found in PHPList 3.2.6.
network
phplist CWE-79
4.3
2022-06-10 CVE-2017-20034 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability classified as problematic was found in PHPList 3.2.6.
network
phplist CWE-79
3.5
2022-06-10 CVE-2017-20035 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability, which was classified as problematic, has been found in PHPList 3.2.6.
network
phplist CWE-79
3.5
2022-06-10 CVE-2017-20036 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability, which was classified as problematic, was found in PHPList 3.2.6.
network
phplist CWE-79
3.5
2021-07-06 CVE-2020-22249 Unrestricted Upload of File with Dangerous Type vulnerability in PHPlist 3.5.1
Remote Code Execution vulnerability in phplist 3.5.1.
network
low complexity
phplist CWE-434
7.5