SQL Injection Vulnerability in Mail Masta Plugin 1.0 for WordPress

SQL Injection Vulnerability in Mail Masta Plugin 1.0 for WordPress

CVE-2017-6578 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter: subscriber_email.

Learn more about our Wordpress Pen Testing.