CVE-2021-38325

The User Activation Email WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the uae-key parameter found in the ~/user-activation-email.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:user-activation-email_project:user-activation-email:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-09-09 19:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38325

Mitre link : CVE-2021-38325

CVE.ORG link : CVE-2021-38325


JSON object : View

Products Affected

user-activation-email_project

  • user-activation-email
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')