The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.4.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-09T18:09:41.799277Z

Updated: 2024-09-17T00:16:14.481Z

Reserved: 2021-08-09T00:00:00

Link: CVE-2021-38316

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-09T19:15:12.977

Modified: 2021-09-22T17:23:05.423

Link: CVE-2021-38316

cve-icon Redhat

No data.