CVE-2021-39320

The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of `$GLOBALS['PHP_SELF']` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.
Configurations

Configuration 1 (hide)

cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-09-01 15:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-39320

Mitre link : CVE-2021-39320

CVE.ORG link : CVE-2021-39320


JSON object : View

Products Affected

underconstruction_project

  • underconstruction
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')