CVE

CVE-2017-6574 (mail-masta)

CVE-2017-6574 (mail-masta)

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: filter_list.

Source: CVE-2017-6574 (mail-masta)

Exit mobile version