Filtered by vendor User-activation-email Project Subscriptions
Filtered by product User-activation-email Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38325 1 User-activation-email Project 1 User-activation-email 2024-09-16 6.1 Medium
The User Activation Email WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the uae-key parameter found in the ~/user-activation-email.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.0.