Lucene search

K
cve[email protected]CVE-2019-25148
HistoryJun 07, 2023 - 2:15 a.m.

CVE-2019-25148

2023-06-0702:15:10
CWE-79
web.nvd.nist.gov
17
wordpress
html mail
plugin
vulnerability
html injection
cve-2019-25148
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link.

Affected configurations

Vulners
NVD
Node
haetemail_template_designer_–_wp_html_mailRange<2.9.1

CNA Affected

[
  {
    "vendor": "haet",
    "product": "Email Template Designer – WP HTML Mail",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "2.9.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%

Related for CVE-2019-25148