CVE

CVE-2017-6095 (mail-masta_plugin)

CVE-2017-6095 (mail-masta_plugin)

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter: list_id.

Source: CVE-2017-6095 (mail-masta_plugin)

Exit mobile version