Lucene search

K
jvnJapan Vulnerability NotesJVN:68066589
HistoryNov 10, 2021 - 12:00 a.m.

JVN#68066589: WordPress Plugin "Booking Package - Appointment Booking Calendar System" vulnerable to cross-site scripting

2021-11-1000:00:00
Japan Vulnerability Notes
jvn.jp
11
cross-site scripting vulnerability
wordpress plugin
saasproject
cwe-79
url query parameters
update
products affected.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

55.6%

WordPress Plugin “Booking Package - Appointment Booking Calendar System” provided by Saasproject contains a cross-site scripting vulnerability (CWE-79) due to the flaw in handling some URL query parameters.

Impact

An arbitrary script may be executed on the web browser of the user who is accessing the website using the product.

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

  • Booking Package - Appointment Booking Calendar System versions prior to 1.5.11

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

55.6%