Vulnerability CVE-2019-5972


Published: 2019-07-05

Description:
Cross-site scripting vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sukimalab -> Online lesson booking 

 References:
https://jvn.jp/en/jp/JVN96988995/index.html
https://olbsys.com/fixed-vulnerability-issue/
https://wordpress.org/plugins/online-lesson-booking-system/#developers
https://wpvulndb.com/vulnerabilities/9435

Copyright 2024, cxsecurity.com

 

Back to Top