CVE-2021-34659

The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sizmic:plugmatter_pricing_table:*:*:*:*:lite:wordpress:*:*

History

23 Aug 2021, 21:10

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:sizmic:plugmatter_pricing_table:*:*:*:*:lite:wordpress:*:*
References (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34659 - (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34659 - Exploit, Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/plugmatter-pricing-table/trunk/license.php#L123 - (MISC) https://plugins.trac.wordpress.org/browser/plugmatter-pricing-table/trunk/license.php#L123 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

16 Aug 2021, 19:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-16 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34659

Mitre link : CVE-2021-34659

CVE.ORG link : CVE-2021-34659


JSON object : View

Products Affected

sizmic

  • plugmatter_pricing_table
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')