Filtered by vendor Sw-guide Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38336 1 Sw-guide 1 Edit Comments Xt 2024-09-17 6.1 Medium
The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.