Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-25144
HistoryJun 07, 2023 - 2:15 a.m.

Input validation

2023-06-0702:15:00
PRIOn knowledge base
www.prio-n.com
6
wp html mail
html injection
vulnerability
insufficient input sanitization
unauthenticated attackers
arbitrary html
administrator
nvd

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.2.10 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link.

CPENameOperatorVersion
wp_html_maille2.2.10

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

Related for PRION:CVE-2019-25144