CVE-2021-38331

The WP-T-Wap WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the posted parameter found in the ~/wap/writer.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.13.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-t-wap_project:wp-t-wap:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-09-10 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38331

Mitre link : CVE-2021-38331

CVE.ORG link : CVE-2021-38331


JSON object : View

Products Affected

wp-t-wap_project

  • wp-t-wap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')