Lucene search

K

WP Academic People List Security Vulnerabilities

cve
cve

CVE-2021-38316

The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-09 07:15 PM
19