CVE-2021-38348

The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:advance_search_project:advance_search:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-09-10 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38348

Mitre link : CVE-2021-38348

CVE.ORG link : CVE-2021-38348


JSON object : View

Products Affected

advance_search_project

  • advance_search
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')