Vulnerability CVE-2019-11843


Published: 2020-06-02

Description:
The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mailpoet -> Mailpoet 

 References:
https://github.com/mailpoet/mailpoet/releases/tag/3.23.2
https://pluginarchive.com/wordpress/mailpoet/v/3-23-2
https://wordpress.org/plugins/mailpoet/#developers

Copyright 2024, cxsecurity.com

 

Back to Top