Blind SQL Injection and CSRF Vulnerabilities in Email Subscribers & Newsletters WordPress Plugin

Blind SQL Injection and CSRF Vulnerabilities in Email Subscribers & Newsletters WordPress Plugin

CVE-2022-0439 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Email Subscribers & Newsletters WordPress plugin before 5.3.2 does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protection in place for the action, allowing an attacker to trick any logged in user to perform the action by clicking a link.

Learn more about our Wordpress Pen Testing.