The User Activation Email WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the uae-key parameter found in the ~/user-activation-email.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-09T18:10:32.694930Z

Updated: 2024-09-16T19:34:57.456Z

Reserved: 2021-08-09T00:00:00

Link: CVE-2021-38325

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-09T19:15:14.150

Modified: 2021-09-22T19:41:29.757

Link: CVE-2021-38325

cve-icon Redhat

No data.