5
CVSSv2

CVE-2019-19985

Published: 26/12/2019 Updated: 26/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The WordPress plugin, Email Subscribers & Newsletters, prior to 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icegram email subscribers \\& newsletters

Vendor Advisories

Check Point Reference: CPAI-2019-3141 Date Published: 31 Jan 2024 Severity: Medium ...

Exploits

WordPress Email Subscribers and Newsletters plugin versions 422 and below suffer from a file download vulnerability ...

Github Repositories

Random Wordpres Exploits May or May Not Work.

wordpress-exploits Random Wordpress Exploits May or May Not Work CVE-2019-19985 Info Description: Unauthenticated File Download w/ Information Disclosure CVE ID: CVE-2019-19985 CVSS v30 Score: 58 (Medium) CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N Affected Plugin: Email Subscribers & Newsletters Plugin Slug: email-subscribers Affected Versions: