Vulnerabilities > CVE-2023-0983 - Unspecified vulnerability in Stylishcostcalculator Stylish Cost Calculator

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
stylishcostcalculator

Summary

The stylish-cost-calculator-premium WordPress plugin before 7.9.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Stored Cross-Site Scripting which could be used against admins when viewing submissions submitted through the Email Quote Form.

Vulnerable Configurations

Part Description Count
Application
Stylishcostcalculator
188