Reflected Cross-Site Scripting Vulnerability in WP-T-Wap WordPress Plugin (Versions up to 1.13.2)

Reflected Cross-Site Scripting Vulnerability in WP-T-Wap WordPress Plugin (Versions up to 1.13.2)

CVE-2021-38331 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WP-T-Wap WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the posted parameter found in the ~/wap/writer.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.13.2.

Learn more about our Wordpress Pen Testing.