Filtered by vendor Wp-advanced-search Project Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-12104 1 Wp-advanced-search Project 1 Wp-advanced-search 2024-08-04 8.8 High
The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress is vulnerable to authenticated SQL injection via an uploaded .sql file. An attacker can use this to execute SQL commands without any validation.
CVE-2022-47447 1 Wp-advanced-search Project 1 Wp-advanced-search 2024-08-03 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Mathieu Chartier WordPress WP-Advanced-Search plugin <= 3.3.8 versions.