SQL Injection Vulnerability in Mail Masta WordPress Plugin

SQL Injection Vulnerability in Mail Masta WordPress Plugin

CVE-2017-6095 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter: list_id.

Learn more about our Wordpress Pen Testing.