Vulnerabilities > Directoriespro > Directories PRO > 1.3.45

DATE CVE VULNERABILITY TITLE RISK
2020-12-14 CVE-2020-29303 Cross-site Scripting vulnerability in Directoriespro Directories PRO 1.3.45
A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote attackers to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with _drts_form_build_id parameter containing the XSS payload and _t_ parameter set to an invalid or non-existent CSRF token.
4.3