Vulnerability CVE-2021-25040


Published: 2022-01-03

Description:
The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Booking calendar project -> Booking calendar 

 References:
https://wpscan.com/vulnerability/3ed821a6-c3e2-4964-86f8-d14c4a54708a

Copyright 2024, cxsecurity.com

 

Back to Top