The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-09T00:00:00

Updated: 2021-09-10T13:32:38

Reserved: 2021-08-09T00:00:00


Link: CVE-2021-38348

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-10T14:15:10.470

Modified: 2021-09-21T14:17:20.570


Link: CVE-2021-38348

JSON object: View

cve-icon Redhat Information

No data.

CWE