Mini Mail Dashboard Widget < 1.43 - Cross-Site Scripting

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2012-2583
CVSS 7.2 (High)
Publicly Published August 8, 2012
Last Updated December 5, 2022
Researcher loneferret

Description

Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email.

References

Share

Vulnerability Details for mini-mail-dashboard-widget

Software Type Plugin
Software Slug mini-mail-dashboard-widget (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.43, or a newer patched version
Affected Version
  • < 1.43
Patched Version
  • 1.43

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation