CVE

CVE-2017-6577 (mail-masta)

CVE-2017-6577 (mail-masta)

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter: list_id.

Source: CVE-2017-6577 (mail-masta)

Exit mobile version