Lucene search

K
cvelistWordfenceCVELIST:CVE-2019-25144
HistoryJun 07, 2023 - 1:51 a.m.

CVE-2019-25144

2023-06-0701:51:32
Wordfence
www.cve.org
1
cve-2019-25144
wordpress
html injection
insufficient input sanitization
unauthenticated attackers
administrator

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.2.10 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "a3rev",
    "product": "WP Email Template",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "2.2.11",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

Related for CVELIST:CVE-2019-25144