RSS   Podatności dla 'Plugmatter pricing table'   RSS

2021-08-16
 
CVE-2021-34659

CWE-79
 

 
The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.

 

 >>> Vendor: Sizmic 2 Produkty
Plugmatter optin feature box
Plugmatter pricing table


Copyright 2024, cxsecurity.com

 

Back to Top