The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-08-13T00:00:00

Updated: 2021-08-16T18:22:41

Reserved: 2021-06-10T00:00:00


Link: CVE-2021-34659

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-16T19:15:15.297

Modified: 2021-08-23T21:10:50.610


Link: CVE-2021-34659

JSON object: View

cve-icon Redhat Information

No data.

CWE