9.8
CVSSv3

CVE-2017-6095

Published: 21/02/2017 Updated: 13/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL injection issue exists in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter: list_id.

Vulnerable Product Search on Vulmon Subscribe to Product

mail-masta project mail-masta 1.0

Exploits

# Exploit Title: Multiple SQL injection vulnerabilities in Mail Masta (aka mail-masta) plugin 10 for Wordpress # Date: 02/18/2017 # Exploit Author: Hanley Shun # Vendor Homepage: wpcorecom/plugin/mail-masta # Software Link: wwwexploit-dbcom/apps/78745b48b15bf2b81153556ef1c8ec48-mail-mastazip # Version: 10 # Tested on: Kali Li ...
WordPress Mail Masta plugin version 10 suffers from a remote SQL injection vulnerability ...