Vulnerabilities > WP T WAP Project

DATE CVE VULNERABILITY TITLE RISK
2021-09-10 CVE-2021-38331 Cross-site Scripting vulnerability in Wp-T-Wap Project Wp-T-Wap
The WP-T-Wap WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the posted parameter found in the ~/wap/writer.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.13.2.
4.3