logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-25148

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-25148

Description:
The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link.
Last updated date:
06/12/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/12/2023
Reference url to background

https://blog.nintechnet.com/multiple-wordpress-plugins-vulnerable-to-html-injection/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy