Lucene search

K
cvelistWordfenceCVELIST:CVE-2021-38337
HistorySep 10, 2021 - 1:32 p.m.

CVE-2021-38337 RSVPMaker Excel <= 1.1 Reflected Cross-Site Scripting

2021-09-1013:32:28
CWE-79
Wordfence
www.cve.org
3
rsvpmaker excel
wordpress plugin
reflected cross-site scripting
cve-2021-38337
file vulnerability
arbitrary web scripts

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER[“PHP_SELF”] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.

CNA Affected

[
  {
    "product": "RSVPMaker Excel",
    "vendor": "RSVPMaker Excel",
    "versions": [
      {
        "lessThanOrEqual": "1.1",
        "status": "affected",
        "version": "1.1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

Related for CVELIST:CVE-2021-38337