The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.4.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-08T00:00:00

Updated: 2021-09-09T18:09:41

Reserved: 2021-08-09T00:00:00


Link: CVE-2021-38316

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-09T19:15:12.977

Modified: 2021-09-22T17:23:05.423


Link: CVE-2021-38316

JSON object: View

cve-icon Redhat Information

No data.

CWE