CVE-2021-38337

The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carrcommunications:rsvpmaker_excel:*:*:*:*:*:wordpress:*:*

History

15 Sep 2021, 16:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.1
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:carrcommunications:rsvpmaker_excel:*:*:*:*:*:wordpress:*:*
References (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2021-38337 - (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2021-38337 - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/rsvpmaker-excel/tags/1.2/phpexcel/PHPExcel/Shared/JAMA/docs/download.php#L61 - (MISC) https://plugins.trac.wordpress.org/browser/rsvpmaker-excel/tags/1.2/phpexcel/PHPExcel/Shared/JAMA/docs/download.php#L61 - Exploit, Third Party Advisory

10 Sep 2021, 14:41

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-10 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38337

Mitre link : CVE-2021-38337

CVE.ORG link : CVE-2021-38337


JSON object : View

Products Affected

carrcommunications

  • rsvpmaker_excel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')