6.1
CVSSv3

CVE-2023-0983

Published: 10/04/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The stylish-cost-calculator-premium WordPress plugin prior to 7.9.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Stored Cross-Site Scripting which could be used against admins when viewing submissions submitted through the Email Quote Form.

Vulnerable Product Search on Vulmon Subscribe to Product

stylishcostcalculator stylish cost calculator