CVE

CVE-2017-6096 (mail-masta_plugin)

CVE-2017-6096 (mail-masta_plugin)

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/view-list.php (Requires authentication to WordPress admin) with the GET Parameter: filter_list.

Source: CVE-2017-6096 (mail-masta_plugin)

Exit mobile version