Vulnerabilities > Stylishcostcalculator

DATE CVE VULNERABILITY TITLE RISK
2023-04-10 CVE-2023-0983 Unspecified vulnerability in Stylishcostcalculator Stylish Cost Calculator
The stylish-cost-calculator-premium WordPress plugin before 7.9.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Stored Cross-Site Scripting which could be used against admins when viewing submissions submitted through the Email Quote Form.
network
low complexity
stylishcostcalculator
6.1
2021-11-29 CVE-2021-24822 Cross-site Scripting vulnerability in Stylishcostcalculator Stylish Cost Calculator
The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, as well as frontend users due to the lack of sanitisation and escaping in some parameters
network
low complexity
stylishcostcalculator CWE-79
5.4