CVE-2021-38348

CVE-2021-38348

The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.

Source: CVE-2021-38348

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다