CVE-2021-38327

CVE-2021-38327

The YouTube Video Inserter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/adminUI/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.2.1.0.

Source: CVE-2021-38327

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다