Vulnerabilities > Wpvibes > WP Mail LOG > 1.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51410 Unrestricted Upload of File with Dangerous Type vulnerability in Wpvibes WP Mail LOG
Unrestricted Upload of File with Dangerous Type vulnerability in WPVibes WP Mail Log.This issue affects WP Mail Log: from n/a through 1.1.2.
network
low complexity
wpvibes CWE-434
8.8
2023-12-26 CVE-2023-5644 Incorrect Authorization vulnerability in Wpvibes WP Mail LOG
The WP Mail Log WordPress plugin before 1.1.3 does not correctly authorize its REST API endpoints, allowing users with the Contributor role to view and delete data that should only be accessible to Admin users.
network
low complexity
wpvibes CWE-863
7.6
2023-12-26 CVE-2023-5645 SQL Injection vulnerability in Wpvibes WP Mail LOG
The WP Mail Log WordPress plugin before 1.1.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Contributor.
network
low complexity
wpvibes CWE-89
8.8
2023-12-26 CVE-2023-5672 Path Traversal vulnerability in Wpvibes WP Mail LOG
The WP Mail Log WordPress plugin before 1.1.3 does not properly validate file path parameters when attaching files to emails, leading to local file inclusion, and allowing an attacker to leak the contents of arbitrary files.
network
low complexity
wpvibes CWE-22
6.5
2023-12-26 CVE-2023-5673 Unrestricted Upload of File with Dangerous Type vulnerability in Wpvibes WP Mail LOG
The WP Mail Log WordPress plugin before 1.1.3 does not properly validate file extensions uploading files to attach to emails, allowing attackers to upload PHP files, leading to remote code execution.
network
low complexity
wpvibes CWE-434
8.8
2023-12-26 CVE-2023-5674 SQL Injection vulnerability in Wpvibes WP Mail LOG
The WP Mail Log WordPress plugin before 1.1.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Contributor.
network
low complexity
wpvibes CWE-89
8.8
2023-07-12 CVE-2023-3088 Unspecified vulnerability in Wpvibes WP Mail LOG
The WP Mail Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping.
network
low complexity
wpvibes
6.1
2023-02-02 CVE-2022-45807 Cross-Site Request Forgery (CSRF) vulnerability in Wpvibes WP Mail LOG
Cross-Site Request Forgery (CSRF) in WPVibes WP Mail Log plugin <= 1.0.1 versions.
network
low complexity
wpvibes CWE-352
8.8