CVE-2019-14364

An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:icegram:email_subscribers_\&_newsletters:4.1.6:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:04

Type Values Removed Values Added
References
  • {'url': 'https://github.com/ivoschyk-cs/CVE-s/blob/master/Email%20Subscribers%20%26%20Newsletters%20Wordpress%20Plugin%20(XSS)', 'name': 'https://github.com/ivoschyk-cs/CVE-s/blob/master/Email%20Subscribers%20%26%20Newsletters%20Wordpress%20Plugin%20(XSS)', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://github.com/ivoschyk-cs/CVE-s/blob/master/Email%20Subscribers%20%26%20Newsletters%20Wordpress%20Plugin%20%28XSS%29 -

Information

Published : 2019-07-28 18:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14364

Mitre link : CVE-2019-14364

CVE.ORG link : CVE-2019-14364


JSON object : View

Products Affected

icegram

  • email_subscribers_\&_newsletters
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')