The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-08-16T18:22:41.900382Z

Updated: 2024-09-17T02:10:53.369Z

Reserved: 2021-06-10T00:00:00

Link: CVE-2021-34659

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-16T19:15:15.297

Modified: 2021-08-23T21:10:50.610

Link: CVE-2021-34659

cve-icon Redhat

No data.