Filtered by vendor Wp-t-wap Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38331 1 Wp-t-wap Project 1 Wp-t-wap 2021-09-21 6.1 Medium
The WP-T-Wap WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the posted parameter found in the ~/wap/writer.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.13.2.