CVE-2022-47438

Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:56

Type Values Removed Values Added
Summary Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions. Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions.

01 Apr 2023, 01:41

Type Values Removed Values Added
CPE cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Wpdevart booking Calendar
Wpdevart
References (MISC) https://patchstack.com/database/vulnerability/booking-calendar/wordpress-booking-calendar-appointment-booking-system-plugin-3-2-3-cross-site-scripting-xss?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/booking-calendar/wordpress-booking-calendar-appointment-booking-system-plugin-3-2-3-cross-site-scripting-xss?_s_id=cve - Third Party Advisory

29 Mar 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-47438

Mitre link : CVE-2022-47438

CVE.ORG link : CVE-2022-47438


JSON object : View

Products Affected

wpdevart

  • booking_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')