Skip to main content

CVE-2021-38325: CWE-79 Cross-site Scripting (XSS) in User Activation Email User Activation Email

Medium
VulnerabilityCVE-2021-38325cvecve-2021-38325cwe-79
Published: Thu Sep 09 2021 (09/09/2021, 18:10:32 UTC)
Source: CVE
Vendor/Project: User Activation Email
Product: User Activation Email

Description

The User Activation Email WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the uae-key parameter found in the ~/user-activation-email.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.0.

AI-Powered Analysis

AILast updated: 07/07/2025, 01:12:07 UTC

Technical Analysis

CVE-2021-38325 is a Reflected Cross-Site Scripting (XSS) vulnerability identified in the User Activation Email WordPress plugin, specifically affecting versions up to and including 1.3.0. The vulnerability arises from improper sanitization of the 'uae-key' parameter in the user-activation-email.php file. This flaw allows an attacker to inject arbitrary malicious scripts into the web page, which are then executed in the context of the victim's browser when the crafted URL is accessed. The vulnerability is classified under CWE-79, indicating a failure to properly neutralize input that is subsequently included in web pages. The CVSS v3.1 base score is 6.1, reflecting a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network without privileges, requires user interaction (the victim must click a malicious link), and impacts confidentiality and integrity with a scope change, but does not affect availability. No known exploits have been reported in the wild, and no official patches are linked in the provided data, suggesting that users must rely on plugin updates or manual mitigations. The vulnerability could be exploited in phishing campaigns or social engineering attacks to steal sensitive information such as authentication cookies or to perform actions on behalf of the user within the affected WordPress site context.

Potential Impact

For European organizations using the User Activation Email plugin version 1.3.0 or earlier, this vulnerability poses a risk primarily to the confidentiality and integrity of user data. Attackers could leverage this XSS flaw to hijack user sessions, steal credentials, or manipulate user interactions on affected websites. This is particularly concerning for organizations that rely on WordPress sites for customer engagement, user registration, or internal portals, as compromised accounts could lead to unauthorized access to sensitive information or further lateral movement within the organization. The reflected nature of the XSS means that exploitation requires user interaction, typically through phishing or malicious links, which could be targeted at employees or customers. Given the widespread use of WordPress across Europe, especially among small and medium enterprises, the vulnerability could be exploited to damage brand reputation, cause data breaches under GDPR regulations, and result in financial penalties. However, the lack of known active exploitation reduces immediate risk, though the medium severity score indicates that timely remediation is important to prevent future attacks.

Mitigation Recommendations

European organizations should take the following specific steps to mitigate this vulnerability: 1) Immediately identify and inventory all WordPress installations using the User Activation Email plugin, verifying the version in use. 2) Upgrade the plugin to a version beyond 1.3.0 if available, or apply any official patches released by the vendor. In the absence of patches, consider disabling or removing the plugin to eliminate the attack surface. 3) Implement Web Application Firewall (WAF) rules that detect and block malicious payloads targeting the 'uae-key' parameter to reduce risk of exploitation. 4) Educate users and administrators about phishing risks and the importance of not clicking suspicious links, as exploitation requires user interaction. 5) Review and harden Content Security Policy (CSP) headers on affected sites to restrict the execution of unauthorized scripts. 6) Monitor web server logs and security alerts for unusual requests containing suspicious 'uae-key' parameter values. 7) Regularly back up WordPress sites and maintain incident response plans to quickly recover from potential compromises. These measures go beyond generic advice by focusing on plugin-specific controls, user awareness, and proactive detection tailored to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2021-08-09T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981fc4522896dcbdc9af

Added to database: 5/21/2025, 9:08:47 AM

Last enriched: 7/7/2025, 1:12:07 AM

Last updated: 8/7/2025, 10:33:31 AM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats