The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-10T13:34:12.235322Z

Updated: 2024-09-17T00:21:25.480Z

Reserved: 2021-08-09T00:00:00

Link: CVE-2021-38336

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-10T14:15:09.927

Modified: 2021-09-15T16:27:26.800

Link: CVE-2021-38336

cve-icon Redhat

No data.