Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-32576
HistoryApr 18, 2024 - 9:34 a.m.

CVE-2024-32576 WordPress BA Book Everything plugin <= 1.6.8 - Cross Site Scripting (XSS) vulnerability

2024-04-1809:34:41
CWE-79
Patchstack
www.cve.org
cve-2024-32576
cross site scripting
web page generation
stored xss
booking algorithms

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Booking Algorithms BA Book Everything allows Stored XSS.This issue affects BA Book Everything: from n/a through 1.6.8.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ba-book-everything",
    "product": "BA Book Everything",
    "vendor": "Booking Algorithms",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-32576