Lucene search

K
cve[email protected]CVE-2019-25144
HistoryJun 07, 2023 - 2:15 a.m.

CVE-2019-25144

2023-06-0702:15:10
CWE-79
web.nvd.nist.gov
12
wp html mail
wordpress
html injection
input sanitization
unauthenticated
cve-2019-25144

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.2.10 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link.

Affected configurations

Vulners
NVD
Node
a3reva3_portfolioRange<2.2.11
VendorProductVersionCPE
a3reva3_portfolio*cpe:2.3:a:a3rev:a3_portfolio:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "a3rev",
    "product": "WP Email Template",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "2.2.11",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

Related for CVE-2019-25144