Lucene search

K
cvelistWordfenceCVELIST:CVE-2021-34659
HistoryAug 16, 2021 - 6:22 p.m.

CVE-2021-34659 Plugmatter Pricing Table Lite <= 1.0.32 Reflected Cross-Site Scripting

2021-08-1618:22:41
CWE-79
Wordfence
www.cve.org
4
vulnerability
plugmatter pricing table lite
wordpress plugin
injection
arbitrary web scripts
reflected cross-site scripting
cve-2021-34659

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the email parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.

CNA Affected

[
  {
    "product": "Plugmatter Pricing Table Lite",
    "vendor": "Plugmatter Pricing Table Lite",
    "versions": [
      {
        "lessThanOrEqual": "1.0.32",
        "status": "affected",
        "version": "1.0.32",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

Related for CVELIST:CVE-2021-34659