RSS   Podatności dla 'Rsvpmaker excel'   RSS

2021-09-10
 
CVE-2021-38337

CWE-79
 

 
The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.

 

 >>> Vendor: Carrcommunications 2 Produkty
Rsvpmaker excel
Rsvpmaker


Copyright 2024, cxsecurity.com

 

Back to Top