RSS   Podatności dla 'Mini mail dashboard widget'   RSS

2014-09-17
 
CVE-2012-2583

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email.

 


Copyright 2024, cxsecurity.com

 

Back to Top