CVE-2021-38316

The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.4.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_academic_people_list_project:wp_academic_people_list:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-09-09 19:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38316

Mitre link : CVE-2021-38316

CVE.ORG link : CVE-2021-38316


JSON object : View

Products Affected

wp_academic_people_list_project

  • wp_academic_people_list
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')