Lucene search

K
cvelistWordfenceCVELIST:CVE-2019-25148
HistoryJun 07, 2023 - 1:51 a.m.

CVE-2019-25148

2023-06-0701:51:39
Wordfence
www.cve.org
cve-2019-25148
wordpress
html injection
input sanitization
unauthenticated attackers
administrator

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "haet",
    "product": "Email Template Designer – WP HTML Mail",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "2.9.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

Related for CVELIST:CVE-2019-25148