Vulnerabilities > User Activation Email Project

DATE CVE VULNERABILITY TITLE RISK
2021-09-09 CVE-2021-38325 Cross-site Scripting vulnerability in User-Activation-Email Project User-Activation-Email
The User Activation Email WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the uae-key parameter found in the ~/user-activation-email.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.0.
4.3