Arbitrary Script Injection in Mini Mail Dashboard Widget Plugin for WordPress

Arbitrary Script Injection in Mini Mail Dashboard Widget Plugin for WordPress

CVE-2012-2583 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email.

Learn more about our Wordpress Pen Testing.