An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-28T17:43:35

Updated: 2019-08-13T09:06:06

Reserved: 2019-07-28T00:00:00


Link: CVE-2019-14364

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-28T18:15:11.167

Modified: 2023-11-07T03:04:54.000


Link: CVE-2019-14364

JSON object: View

cve-icon Redhat Information

No data.

CWE