Lucene search

K

Stylish Cost Calculator Security Vulnerabilities

cve
cve

CVE-2023-0983

The stylish-cost-calculator-premium WordPress plugin before 7.9.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Stored Cross-Site Scripting which could be used against admins when viewing submissions submitted through the Email Quote...

6.1CVSS

6AI Score

0.001EPSS

2023-04-10 02:15 PM
16
cve
cve

CVE-2021-24822

The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks...

5.4CVSS

5.2AI Score

0.001EPSS

2021-11-29 09:15 AM
21
2