Filtered by vendor Wp-ecommerce Subscriptions
Filtered by product Easy Wp Smtp Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7723 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-05 N/A
XSS exists in Easy WP SMTP (before 1.2.5), a WordPress Plugin, via the e-mail subject or body.
CVE-2019-25141 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-05 9.8 Critical
The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify the plugins settings and arbitrary options on the site that can be used to inject new administrative user accounts.
CVE-2020-35234 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-04 7.5 High
The easy-wp-smtp plugin before 1.4.4 for WordPress allows Administrator account takeover, as exploited in the wild in December 2020. If an attacker can list the wp-content/plugins/easy-wp-smtp/ directory, then they can discover a log file (such as #############_debug_log.txt) that contains all password-reset links. The attacker can request a reset of the Administrator password and then use a link found there.
CVE-2022-45833 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-03 6.8 Medium
Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1 on WordPress.
CVE-2022-45829 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-03 8.7 High
Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1 at WordPress.
CVE-2022-42699 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-03 9.1 Critical
Auth. Remote Code Execution vulnerability in Easy WP SMTP plugin <= 1.5.1 on WordPress.
CVE-2022-3334 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-03 7.2 High
The Easy WP SMTP WordPress plugin before 1.5.0 unserialises the content of an imported file, which could lead to PHP object injection issue when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog.
CVE-2024-3073 1 Wp-ecommerce 1 Easy Wp Smtp 2024-08-01 2.7 Low
The Easy WP SMTP by SendLayer – WordPress SMTP and Email Log Plugin plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 2.3.0. This is due to plugin providing the SMTP password in the SMTP Password field when viewing the settings. This makes it possible for authenticated attackers, with administrative-level access and above, to view the SMTP password for the supplied server. Although this would not be useful for attackers in most cases, if an administrator account becomes compromised this could be useful information to an attacker in a limited environment.