Vulnerabilities (CVE)

Filtered by vendor Wp Academic People List Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38316 1 Wp Academic People List Project 1 Wp Academic People List 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.4.1.