Vulnerabilities > Phplist > Phplist > 3.2.6

DATE CVE VULNERABILITY TITLE RISK
2022-06-10 CVE-2017-20029 SQL Injection vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6 and classified as critical.
network
low complexity
phplist CWE-89
7.5
2022-06-10 CVE-2017-20030 SQL Injection vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6.
network
low complexity
phplist CWE-89
6.5
2022-06-10 CVE-2017-20031 Unspecified vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6.
network
low complexity
phplist
4.0
2022-06-10 CVE-2017-20032 SQL Injection vulnerability in PHPlist 3.2.6
A vulnerability was found in PHPList 3.2.6.
network
low complexity
phplist CWE-89
7.5
2022-06-10 CVE-2017-20033 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability classified as problematic has been found in PHPList 3.2.6.
network
phplist CWE-79
4.3
2022-06-10 CVE-2017-20034 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability classified as problematic was found in PHPList 3.2.6.
network
phplist CWE-79
3.5
2022-06-10 CVE-2017-20035 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability, which was classified as problematic, has been found in PHPList 3.2.6.
network
phplist CWE-79
3.5
2022-06-10 CVE-2017-20036 Cross-site Scripting vulnerability in PHPlist 3.2.6
A vulnerability, which was classified as problematic, was found in PHPList 3.2.6.
network
phplist CWE-79
3.5
2020-06-04 CVE-2020-13827 Cross-site Scripting vulnerability in PHPlist
phpList before 3.5.4 allows XSS via /lists/admin/user.php and /lists/admin/users.php.
network
low complexity
phplist CWE-79
6.1