CVE-2021-34659: CWE-79 Cross-site Scripting (XSS) in Plugmatter Pricing Table Lite Plugmatter Pricing Table Lite
The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.
AI Analysis
Technical Summary
CVE-2021-34659 is a Reflected Cross-Site Scripting (XSS) vulnerability identified in the Plugmatter Pricing Table Lite WordPress plugin, specifically affecting versions up to and including 1.0.32. The vulnerability arises from improper sanitization of the 'email' parameter in the license.php file, which allows an attacker to inject arbitrary malicious scripts into web pages viewed by other users. This type of XSS is classified under CWE-79, where untrusted input is reflected in the server's response without adequate validation or encoding. The vulnerability has a CVSS 3.1 base score of 6.1, indicating a medium severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N. This means the attack can be executed remotely over the network without privileges but requires user interaction (such as clicking a crafted link). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the vulnerable component. The impact includes low confidentiality and integrity impacts but no availability impact. There are no known exploits in the wild, and no official patches have been linked in the provided data. The vulnerability allows attackers to execute scripts in the context of the victim’s browser, potentially leading to session hijacking, phishing, or redirection to malicious sites. Since this is a reflected XSS, the attack typically requires tricking a user into clicking a maliciously crafted URL containing the payload in the 'email' parameter.
Potential Impact
For European organizations using WordPress websites with the Plugmatter Pricing Table Lite plugin version 1.0.32 or earlier, this vulnerability poses a risk of client-side attacks that can compromise user data confidentiality and integrity. Although the direct impact on the server or website availability is minimal, successful exploitation can lead to session hijacking, unauthorized actions performed on behalf of users, or distribution of malware through injected scripts. This can damage organizational reputation, lead to data breaches involving personal or financial information, and potentially violate GDPR regulations due to unauthorized data exposure. The requirement for user interaction limits the attack surface but does not eliminate risk, especially for organizations with high web traffic or users prone to social engineering attacks. The reflected XSS could be leveraged in targeted phishing campaigns against customers or employees, increasing the threat level. Additionally, the scope change indicates that the vulnerability could affect other components or domains sharing the same origin, amplifying potential damage.
Mitigation Recommendations
1. Immediate upgrade or patching: Organizations should update the Plugmatter Pricing Table Lite plugin to the latest version where this vulnerability is fixed. If no official patch is available, consider disabling or removing the plugin until a secure version is released. 2. Input validation and sanitization: Developers or site administrators should ensure that all input parameters, especially 'email' in license.php, are properly sanitized and encoded before being reflected in responses. 3. Web Application Firewall (WAF): Deploy or configure a WAF with rules to detect and block reflected XSS payloads targeting the 'email' parameter or similar vectors. 4. Content Security Policy (CSP): Implement strict CSP headers to restrict execution of unauthorized scripts, mitigating the impact of XSS attacks. 5. User awareness training: Educate users and staff about the risks of clicking on suspicious links, especially those containing URL parameters. 6. Monitoring and logging: Enable detailed logging of web requests and monitor for unusual patterns that may indicate exploitation attempts. 7. Segmentation and least privilege: Limit the privileges of web application components and isolate critical systems to reduce the impact of any successful client-side compromise.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
CVE-2021-34659: CWE-79 Cross-site Scripting (XSS) in Plugmatter Pricing Table Lite Plugmatter Pricing Table Lite
Description
The Plugmatter Pricing Table Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `email` parameter in the ~/license.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.32.
AI-Powered Analysis
Technical Analysis
CVE-2021-34659 is a Reflected Cross-Site Scripting (XSS) vulnerability identified in the Plugmatter Pricing Table Lite WordPress plugin, specifically affecting versions up to and including 1.0.32. The vulnerability arises from improper sanitization of the 'email' parameter in the license.php file, which allows an attacker to inject arbitrary malicious scripts into web pages viewed by other users. This type of XSS is classified under CWE-79, where untrusted input is reflected in the server's response without adequate validation or encoding. The vulnerability has a CVSS 3.1 base score of 6.1, indicating a medium severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N. This means the attack can be executed remotely over the network without privileges but requires user interaction (such as clicking a crafted link). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the vulnerable component. The impact includes low confidentiality and integrity impacts but no availability impact. There are no known exploits in the wild, and no official patches have been linked in the provided data. The vulnerability allows attackers to execute scripts in the context of the victim’s browser, potentially leading to session hijacking, phishing, or redirection to malicious sites. Since this is a reflected XSS, the attack typically requires tricking a user into clicking a maliciously crafted URL containing the payload in the 'email' parameter.
Potential Impact
For European organizations using WordPress websites with the Plugmatter Pricing Table Lite plugin version 1.0.32 or earlier, this vulnerability poses a risk of client-side attacks that can compromise user data confidentiality and integrity. Although the direct impact on the server or website availability is minimal, successful exploitation can lead to session hijacking, unauthorized actions performed on behalf of users, or distribution of malware through injected scripts. This can damage organizational reputation, lead to data breaches involving personal or financial information, and potentially violate GDPR regulations due to unauthorized data exposure. The requirement for user interaction limits the attack surface but does not eliminate risk, especially for organizations with high web traffic or users prone to social engineering attacks. The reflected XSS could be leveraged in targeted phishing campaigns against customers or employees, increasing the threat level. Additionally, the scope change indicates that the vulnerability could affect other components or domains sharing the same origin, amplifying potential damage.
Mitigation Recommendations
1. Immediate upgrade or patching: Organizations should update the Plugmatter Pricing Table Lite plugin to the latest version where this vulnerability is fixed. If no official patch is available, consider disabling or removing the plugin until a secure version is released. 2. Input validation and sanitization: Developers or site administrators should ensure that all input parameters, especially 'email' in license.php, are properly sanitized and encoded before being reflected in responses. 3. Web Application Firewall (WAF): Deploy or configure a WAF with rules to detect and block reflected XSS payloads targeting the 'email' parameter or similar vectors. 4. Content Security Policy (CSP): Implement strict CSP headers to restrict execution of unauthorized scripts, mitigating the impact of XSS attacks. 5. User awareness training: Educate users and staff about the risks of clicking on suspicious links, especially those containing URL parameters. 6. Monitoring and logging: Enable detailed logging of web requests and monitor for unusual patterns that may indicate exploitation attempts. 7. Segmentation and least privilege: Limit the privileges of web application components and isolate critical systems to reduce the impact of any successful client-side compromise.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2021-06-10T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6830d58c0acd01a249275501
Added to database: 5/23/2025, 8:07:40 PM
Last enriched: 7/8/2025, 8:59:56 PM
Last updated: 8/16/2025, 2:12:38 AM
Views: 13
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.