Lucene search

K

Advance Search Security Vulnerabilities

cve
cve

CVE-2021-38348

The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
23