Vulnerabilities > Carrcommunications > Rsvpmaker Excel

DATE CVE VULNERABILITY TITLE RISK
2021-09-10 CVE-2021-38337 Cross-site Scripting vulnerability in Carrcommunications Rsvpmaker Excel 1.1
The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.
4.3