The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-10T13:32:38.774831Z

Updated: 2024-09-17T03:06:59.119Z

Reserved: 2021-08-09T00:00:00

Link: CVE-2021-38348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-10T14:15:10.470

Modified: 2021-09-21T14:17:20.570

Link: CVE-2021-38348

cve-icon Redhat

No data.