Email Subscribers & Newsletters Plugin for WordPress < 4.3.1 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 98770

Synopsis

Email Subscribers & Newsletters Plugin for WordPress < 4.3.1 Multiple Vulnerabilities

Description

The WordPress Email Subscribers & Newsletters Plugin installed on the remote host is affected by unauthenticated file download, SQL injection, insecure permissions on dashboard and settings, cross-site request forgery on settings and unauthenticated option creation vulnerabilities.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Email Subscribers & Newsletters Plugin for WordPress 4.3.1 or latest.

See Also

https://wordpress.org/plugins/email-subscribers/

https://www.wordfence.com/blog/2019/11/multiple-vulnerabilities-patched-in-email-subscribers-newsletters-plugin/

Plugin Details

Severity: Medium

ID: 98770

Type: remote

Published: 11/14/2019

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-19984

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS Score Source: CVE-2019-19984

Vulnerability Information

CPE: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/26/2019

Vulnerability Publication Date: 12/26/2019

Reference Information

CVE: CVE-2019-19980, CVE-2019-19981, CVE-2019-19982, CVE-2019-19984, CVE-2019-19985

CWE: 200, 284, 287, 352, 862, 863, 89

OWASP: 2010-A1, 2010-A3, 2010-A5, 2010-A6, 2010-A8, 2013-A1, 2013-A2, 2013-A5, 2013-A7, 2013-A8, 2013-A9, 2017-A1, 2017-A2, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Request Forgery, Information Leakage, Insufficient Authentication, Insufficient Authorization, SQL Injection

CAPEC: 108, 109, 110, 111, 114, 115, 116, 13, 151, 169, 19, 194, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 441, 462, 467, 470, 472, 478, 479, 497, 502, 503, 508, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 57, 573, 574, 575, 576, 577, 578, 59, 593, 60, 616, 62, 633, 643, 646, 650, 651, 66, 7, 79, 94

DISA STIG: APSC-DV-000460, APSC-DV-002500, APSC-DV-002540, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.3.4, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.10, 3.2-6.5.8, 3.2-6.5.9