The WP Booking Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'type' attribute within the plugin's bookingform shortcode in all versions up to, and including, 10.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

Thu, 08 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Wpbookingcalendar
Wpbookingcalendar booking Calendar
CPEs cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*
Vendors & Products Wpbookingcalendar
Wpbookingcalendar booking Calendar

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-07-24T07:31:48.088Z

Updated: 2024-08-01T21:45:38.335Z

Reserved: 2024-07-19T21:10:19.300Z

Link: CVE-2024-6930

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.335Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-24T08:15:03.477

Modified: 2024-08-08T20:06:49.207

Link: CVE-2024-6930

cve-icon Redhat

No data.