The GNU-Mailman Integration WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the gm_error parameter found in the ~/includes/admin/mailing-lists-page.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.6.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-09T00:00:00

Updated: 2021-09-10T13:34:42

Reserved: 2021-08-09T00:00:00


Link: CVE-2021-38354

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-10T14:15:10.890

Modified: 2021-09-21T14:20:14.840


Link: CVE-2021-38354

JSON object: View

cve-icon Redhat Information

No data.

CWE