CVE-2019-11843

The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS).
References
Link Resource
https://github.com/mailpoet/mailpoet/releases/tag/3.23.2 Release Notes Third Party Advisory
https://pluginarchive.com/wordpress/mailpoet/v/3-23-2 Release Notes Third Party Advisory
https://wordpress.org/plugins/mailpoet/#developers Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mailpoet:mailpoet:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-06-02 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-11843

Mitre link : CVE-2019-11843

CVE.ORG link : CVE-2019-11843


JSON object : View

Products Affected

mailpoet

  • mailpoet
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')