XSS Vulnerability in Email Subscribers & Newsletters Plugin 4.1.6 for WordPress

XSS Vulnerability in Email Subscribers & Newsletters Plugin 4.1.6 for WordPress

CVE-2019-14364 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter.

Learn more about our Wordpress Pen Testing.