CVE-2020-9371

Stored XSS exists in the Appointment Booking Calendar plugin before 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow attackers to inject arbitrary JavaScript or HTML.
Configurations

Configuration 1 (hide)

cpe:2.3:a:codepeople:appointment_booking_calendar:*:*:*:*:*:wordpress:*:*

History

06 Oct 2022, 23:54

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/156694/WordPress-Appointment-Booking-Calendar-1.3.34-CSV-Injection.html - (MISC) http://packetstormsecurity.com/files/156694/WordPress-Appointment-Booking-Calendar-1.3.34-CSV-Injection.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-03-04 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-9371

Mitre link : CVE-2020-9371

CVE.ORG link : CVE-2020-9371


JSON object : View

Products Affected

codepeople

  • appointment_booking_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')