The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1.5 (and 7.5.1 for the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-06-21T07:39:57.465Z

Updated: 2024-08-01T21:33:05.312Z

Reserved: 2024-06-20T19:04:42.297Z

Link: CVE-2024-6225

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:05.312Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-21T08:15:10.057

Modified: 2024-06-24T19:21:28.450

Link: CVE-2024-6225

cve-icon Redhat

No data.