// For flags

CVE-2019-14364

Email Subscribers & Newsletters <= 4.1.6 - Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.

Una vulnerabilidad de tipo XSS en el plugin "Email Subscribers & Newsletters" versión 4.1.6, para WordPress, permite a un atacante inyectar código JavaScript malicioso por medio de un formulario de suscripción disponible públicamente usando el parámetro POST del archivo wp-admin/admin-ajax.php de esfpx_name.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-07-12 CVE Published
  • 2019-07-28 CVE Reserved
  • 2024-07-21 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Icegram
Search vendor "Icegram"
Email Subscribers \& Newsletters
Search vendor "Icegram" for product "Email Subscribers \& Newsletters"
4.1.6
Search vendor "Icegram" for product "Email Subscribers \& Newsletters" and version "4.1.6"
wordpress
Affected