The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name= request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-26T02:25:44

Updated: 2019-12-26T02:25:44

Reserved: 2019-12-26T00:00:00


Link: CVE-2019-19982

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-26T03:15:11.453

Modified: 2019-12-30T14:20:45.433


Link: CVE-2019-19982

JSON object: View

cve-icon Redhat Information

No data.

CWE