Vulnerabilities > Mailpoet > Mailpoet

DATE CVE VULNERABILITY TITLE RISK
2020-06-02 CVE-2019-11843 Cross-site Scripting vulnerability in Mailpoet
The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS).
network
mailpoet CWE-79
4.3