Vulnerabilities (CVE)

Filtered by vendor Mailpoet Subscribe
Filtered by product Mailpoet
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11843 1 Mailpoet 1 Mailpoet 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS).