Lucene search

K
cvelistWordfenceCVELIST:CVE-2021-38348
HistorySep 10, 2021 - 1:32 p.m.

CVE-2021-38348 Advance Search <= 1.1.2 Reflected Cross-Site Scripting

2021-09-1013:32:38
CWE-79
Wordfence
www.cve.org
4
advance search
wordpress
cross-site scripting
wpas_id parameter
arbitrary web scripts
vulnerable plugin
cve-2021-38348

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.

CNA Affected

[
  {
    "product": "Advance Search",
    "vendor": "Advance Search",
    "versions": [
      {
        "lessThanOrEqual": "1.1.2",
        "status": "affected",
        "version": "1.1.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

Related for CVELIST:CVE-2021-38348