Unauthenticated File Download and User Information Disclosure Vulnerability in Email Subscribers & Newsletters WordPress Plugin

Unauthenticated File Download and User Information Disclosure Vulnerability in Email Subscribers & Newsletters WordPress Plugin

CVE-2019-19985 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.

Learn more about our Wordpress Pen Testing.