Product:

Easy_wp_smtp

(Wp\-Ecommerce)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2024-06-13 CVE-2024-3073 The Easy WP SMTP by SendLayer – WordPress SMTP and Email Log Plugin plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 2.3.0. This is due to plugin providing the SMTP password in the SMTP Password field when viewing the settings. This makes it possible for authenticated attackers, with administrative-level access and above, to view the SMTP password for the supplied server. Although this would not be useful for attackers in most cases, if an... Easy_wp_smtp 2.7
2022-12-06 CVE-2022-45829 Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1 at WordPress. Easy_wp_smtp 8.1
2022-12-06 CVE-2022-42699 Auth. Remote Code Execution vulnerability in Easy WP SMTP plugin <= 1.5.1 on WordPress. Easy_wp_smtp 8.8
2023-06-07 CVE-2019-25141 The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify the plugins settings and arbitrary options on the site that can be used to inject new administrative user accounts. Easy_wp_smtp 9.8
2022-12-06 CVE-2022-45833 Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1 on WordPress. Easy_wp_smtp 6.5
2022-10-31 CVE-2022-3334 The Easy WP SMTP WordPress plugin before 1.5.0 unserialises the content of an imported file, which could lead to PHP object injection issue when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. Easy_wp_smtp 7.2
2020-12-14 CVE-2020-35234 The easy-wp-smtp plugin before 1.4.4 for WordPress allows Administrator account takeover, as exploited in the wild in December 2020. If an attacker can list the wp-content/plugins/easy-wp-smtp/ directory, then they can discover a log file (such as #############_debug_log.txt) that contains all password-reset links. The attacker can request a reset of the Administrator password and then use a link found there. Easy_wp_smtp 7.5
2017-04-24 CVE-2017-7723 XSS exists in Easy WP SMTP (before 1.2.5), a WordPress Plugin, via the e-mail subject or body. Easy_wp_smtp 6.1