Lucene search

K
wpvulndbWpvulndbWPVDB-ID:72AB41E5-849A-4FCD-8A5B-B049FF21B5C8
HistoryFeb 29, 2024 - 12:00 a.m.

Booking for Appointments and Events Calendar – Amelia < 1.0.99 - Reflected Cross-Site Scripting

2024-02-2900:00:00
wpscan.com
2
wordpress
plugin
amelia
booking
events calendar
vulnerability
cross-site scripting
input sanitization
output escaping
unauthenticated attackers

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

Description The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the date parameters in all versions up to, and including, 1.0.98 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:72AB41E5-849A-4FCD-8A5B-B049FF21B5C8