Lucene search

K
cve[email protected]CVE-2022-0834
HistoryMar 23, 2022 - 8:15 p.m.

CVE-2022-0834

2022-03-2320:15:10
CWE-79
web.nvd.nist.gov
44
amelia
wordpress
plugin
cross-site scripting
lastname parameter
addcustomercontroller.php
vulnerability
nvd
cve-2022-0834

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

The Amelia WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the lastName parameter found in the ~/src/Application/Controller/User/Customer/AddCustomerController.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user accesses the booking calendar with the date the attacker has injected the malicious payload into. This affects versions up to and including 1.0.46.

Affected configurations

Vulners
NVD
Node
ameliabookingbooking_for_appointments_and_events_calendar_–_ameliaRange1.0.46
CPENameOperatorVersion
wpamelia:ameliawpamelia ameliale1.0.46

CNA Affected

[
  {
    "vendor": "ameliabooking",
    "product": "Booking for Appointments and Events Calendar – Amelia",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.0.46",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%