Vulnerabilities (CVE)

Filtered by vendor Internet-formation Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47447 1 Internet-formation 1 Wp-advanced-search 2024-10-16 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Mathieu Chartier WordPress WP-Advanced-Search plugin <= 3.3.8 versions.
CVE-2020-12104 1 Internet-formation 1 Wp-advanced-search 2024-10-16 6.5 MEDIUM 8.8 HIGH
The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress is vulnerable to authenticated SQL injection via an uploaded .sql file. An attacker can use this to execute SQL commands without any validation.
CVE-2024-9796 1 Internet-formation 1 Wp-advanced-search 2024-10-15 N/A 9.8 CRITICAL
The WP-Advanced-Search WordPress plugin before 3.3.9.2 does not sanitize and escape the t parameter before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks