Lucene search

K
cve[email protected]CVE-2012-2583
HistorySep 17, 2014 - 2:55 p.m.

CVE-2012-2583

2014-09-1714:55:03
CWE-79
web.nvd.nist.gov
17
cve-2012-2583
xss
vulnerability
mini mail dashboard widget
wordpress

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.8%

Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email.

Affected configurations

NVD
Node
mini_mail_dashboard_widget_projectmini_mail_dashboard_widgetMatch1.42wordpress

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.8%