Vulnerabilities > WP Academic People List Project

DATE CVE VULNERABILITY TITLE RISK
2021-09-09 CVE-2021-38316 Cross-site Scripting vulnerability in WP Academic People List Project WP Academic People List
The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.4.1.
4.3