WordPress Plugin Vulnerabilities

Newsletter < 3.0.9 - SQL Injection

Description

The Newsletter WordPress plugin was affected by a SQL Injection security vulnerability.

Affects Plugins

Fixed in 3.0.9

Classification

Type
SQLI
OWASP top 10
CWE

Miscellaneous

Timeline

Publicly Published
2013-02-03 (about 11 years ago)
Added
2014-08-01 (about 9 years ago)
Last Updated
2020-08-12 (about 3 years ago)

Other