Vulnerabilities > Advance Search Project

DATE CVE VULNERABILITY TITLE RISK
2021-09-10 CVE-2021-38348 Cross-site Scripting vulnerability in Advance Search Project Advance Search 1.1.2
The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.2.
4.3