Reflected Cross-Site Scripting Vulnerability in Edit Comments XT WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in Edit Comments XT WordPress Plugin

CVE-2021-38336 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.

Learn more about our Wordpress Pen Testing.