The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-09-10T13:32:28.038374Z

Updated: 2024-09-17T04:09:43.009Z

Reserved: 2021-08-09T00:00:00

Link: CVE-2021-38337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-10T14:15:09.990

Modified: 2021-09-15T16:28:55.993

Link: CVE-2021-38337

cve-icon Redhat

No data.