Multiple cross-site scripting (XSS) vulnerabilities in the WP Ultimate Email Marketer plugin 1.1.0 and possibly earlier for Wordpress allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl parameter to campaign/campaignone.php; the (2) action, (3) campaignname, (4) campaignformat, or (5) emailtemplate parameter to campaign/campaigntwo.php; the (6) listid parameter to list/edit.php; the (7) campaignid or (8) siteurl parameter to campaign/editcampaign.php; the (9) campaignid parameter to campaign/selectlistb4send.php; the (10) campaignid, (11) campaignname, (12) campaignsubject, or (13) selectedcampaigns parameter to campaign/sendCampaign.php; or the (14) campaignid, (15) campaignname, (16) campaignformat, or (17) action parameter to campaign/updatecampaign.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2022-10-03T16:14:45

Updated: 2022-10-03T16:14:45

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-3263

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-11-05T20:55:28.993

Modified: 2013-11-07T01:21:37.547


Link: CVE-2013-3263

JSON object: View

cve-icon Redhat Information

No data.

CWE