Reflected Cross-Site Scripting Vulnerability in YouTube Video Inserter WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in YouTube Video Inserter WordPress Plugin

CVE-2021-38327 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The YouTube Video Inserter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/adminUI/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.2.1.0.

Learn more about our Wordpress Pen Testing.