SQL Injection Vulnerability in WP Mail Log WordPress Plugin

SQL Injection Vulnerability in WP Mail Log WordPress Plugin

CVE-2023-5674 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The WP Mail Log WordPress plugin before 1.1.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Contributor.

Learn more about our Wordpress Pen Testing.