Vulnerabilities > Mini Mail Dashboard Widget Project

DATE CVE VULNERABILITY TITLE RISK
2014-09-17 CVE-2012-2583 Cross-Site Scripting vulnerability in Mini Mail Dashboard Widget Project Mini Mail Dashboard Widget 1.42
Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email.
4.3