Lucene search

K

Directories Pro Security Vulnerabilities

cve
cve

CVE-2020-29303

A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote attackers to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with drts_form_build_id parameter containing the XSS payload and _t...

6.1CVSS

5.8AI Score

0.006EPSS

2020-12-14 08:15 PM
20
2
cve
cve

CVE-2020-29304

A cross-site scripting (XSS) vulnerability exists in the SabaiApps WordPress Directories Pro plugin version 1.3.45 and previous, allows attackers who have convinced a site administrator to import a specially crafted CSV file to inject arbitrary web script or HTML as the victim is proceeding...

6.1CVSS

5.8AI Score

0.002EPSS

2020-12-14 08:15 PM
22
2