Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-47438
HistoryMar 29, 2023 - 12:29 p.m.

CVE-2022-47438 WordPress Booking calendar, Appointment Booking System Plugin <= 3.2.3 is vulnerable to Cross Site Scripting (XSS)

2023-03-2912:29:03
CWE-79
Patchstack
www.cve.org
cve-2022-47438
cross site scripting
auth
stored xss
wpdevart booking calendar
vulnerability
plugin

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

21.1%

Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <=Β 3.2.3 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "booking-calendar",
    "product": "Booking calendar, Appointment Booking System",
    "vendor": "WpDevArt",
    "versions": [
      {
        "changes": [
          {
            "at": "3.2.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.2.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

21.1%

Related for CVELIST:CVE-2022-47438