The Appointment Booking Calendar plugin before 1.3.35 for WordPress allows user input (in fields such as Description or Name) in any booking form to be any formula, which then could be exported via the Bookings list tab in /wp-admin/admin.php?page=cpabc_appointments.php. The attacker could achieve remote code execution via CSV injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-04T18:12:31

Updated: 2024-08-04T10:26:16.042Z

Reserved: 2020-02-24T00:00:00

Link: CVE-2020-9372

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-04T19:15:13.917

Modified: 2022-01-01T19:35:59.853

Link: CVE-2020-9372

cve-icon Redhat

No data.