Vulnerabilities > Phplist > Phplist > 3.5.9

DATE CVE VULNERABILITY TITLE RISK
2020-12-25 CVE-2020-35708 SQL Injection vulnerability in PHPlist 3.5.9
phpList 3.5.9 allows SQL injection by admins who provide a crafted fourth line of a file to the "Config - Import Administrators" page.
network
low complexity
phplist CWE-89
6.5