Vulnerabilities (CVE)

Filtered by vendor Advance Search Project Subscribe
Filtered by product Advance Search
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38348 1 Advance Search Project 1 Advance Search 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.