The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-09T00:00:00

Updated: 2021-09-10T13:34:12

Reserved: 2021-08-09T00:00:00


Link: CVE-2021-38336

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-10T14:15:09.927

Modified: 2021-09-15T16:27:26.800


Link: CVE-2021-38336

JSON object: View

cve-icon Redhat Information

No data.

CWE