The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS).
References
Link Resource
https://github.com/mailpoet/mailpoet/releases/tag/3.23.2 Release Notes Third Party Advisory
https://pluginarchive.com/wordpress/mailpoet/v/3-23-2 Release Notes Third Party Advisory
https://wordpress.org/plugins/mailpoet/#developers Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-02T16:45:17

Updated: 2020-06-02T16:45:17

Reserved: 2019-05-09T00:00:00


Link: CVE-2019-11843

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-02T17:15:11.627

Modified: 2020-06-02T18:52:03.110


Link: CVE-2019-11843

JSON object: View

cve-icon Redhat Information

No data.

CWE