Vulnerabilities > Sizmic > Plugmatter Pricing Table

DATE CVE VULNERABILITY TITLE RISK
2021-08-16 CVE-2021-34659 Cross-site Scripting vulnerability in Sizmic Plugmatter Pricing Table
The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.
network
sizmic CWE-79
4.3