The Ajax Search Lite WordPress plugin before 4.11.1, Ajax Search Pro WordPress plugin before 4.26.2 does not sanitise and escape a parameter before outputting it back in a response of an AJAX action, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-04-24T18:30:49.881Z

Updated: 2024-08-02T05:49:11.402Z

Reserved: 2023-03-15T16:23:23.134Z

Link: CVE-2023-1420

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-24T19:15:09.487

Modified: 2023-11-07T04:03:33.830

Link: CVE-2023-1420

cve-icon Redhat

No data.