3.5
CVSSv2

CVE-2018-9034

Published: 04/04/2018 Updated: 09/05/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in lib/interface.php of the Relevanssi plugin 4.0.4 for WordPress allows remote malicious users to inject arbitrary JavaScript or HTML via the tab GET parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

relevanssi relevanssi

Exploits

# Exploit Title : Relevanssi Wordpress Search Plugin Reflected Cross Site Scripting (XSS) # Date: 23-03-2018 # Exploit Author : Stefan Broeder # Contact : twittercom/stefanbroeder # Vendor Homepage: wwwrelevanssicom # Software Link: wordpressorg/plugins/relevanssi # Version: 404 # CVE : CVE-2018-9034 # Category : weba ...
WordPress Relevanssi plugin version 404 suffers from a cross site scripting vulnerability ...