Vulnerabilities > SW Guide > Edit Comments XT

DATE CVE VULNERABILITY TITLE RISK
2021-09-10 CVE-2021-38336 Cross-site Scripting vulnerability in Sw-Guide Edit Comments XT
The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.
network
sw-guide CWE-79
4.3