Filtered by vendor Carrcommunications Subscriptions
Filtered by product Rsvpmaker Excel Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38337 1 Carrcommunications 1 Rsvpmaker Excel 2024-09-17 6.1 Medium
The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.