The WP-T-Wap WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the posted parameter found in the ~/wap/writer.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.13.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-10T13:33:25.098005Z

Updated: 2024-09-17T03:08:30.885Z

Reserved: 2021-08-09T00:00:00

Link: CVE-2021-38331

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-10T14:15:09.587

Modified: 2021-09-21T19:44:15.693

Link: CVE-2021-38331

cve-icon Redhat

No data.