CVE-2012-2583

Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mini_mail_dashboard_widget_project:mini_mail_dashboard_widget:1.42:*:*:*:*:wordpress:*:*

Information

Published : 2014-09-17 07:55

Updated : 2017-08-28 18:31


NVD link : CVE-2012-2583

Mitre link : CVE-2012-2583


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mini_mail_dashboard_widget_project

  • mini_mail_dashboard_widget