Vulnerabilities > Xyzscripts > Newsletter Manager > 1.2

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2020-36727 Deserialization of Untrusted Data vulnerability in Xyzscripts Newsletter Manager
The Newsletter Manager plugin for WordPress is vulnerable to insecure deserialization in versions up to, and including, 1.5.1.
network
low complexity
xyzscripts CWE-502
critical
9.8