CVE-2021-24673

The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dwbooster:appointment_hour_booking:*:*:*:*:*:wordpress:*:*

History

08 Oct 2021, 17:44

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/75a67932-d831-4dfb-a70d-a07650eaa755 - (MISC) https://wpscan.com/vulnerability/75a67932-d831-4dfb-a70d-a07650eaa755 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:dwbooster:appointment_hour_booking:*:*:*:*:*:wordpress:*:*

04 Oct 2021, 12:42

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-04 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24673

Mitre link : CVE-2021-24673

CVE.ORG link : CVE-2021-24673


JSON object : View

Products Affected

dwbooster

  • appointment_hour_booking
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')