SQL Injection Vulnerability in Mail Masta WordPress Plugin

SQL Injection Vulnerability in Mail Masta WordPress Plugin

CVE-2017-6096 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/view-list.php (Requires authentication to Wordpress admin) with the GET Parameter: filter_list.

Learn more about our Wordpress Pen Testing.