CVE-2017-2151

Cross-site scripting vulnerability in Booking Calendar version 7.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN54762089/index.html Third Party Advisory VDB Entry
http://wpbookingcalendar.com/changelog/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-2151

Mitre link : CVE-2017-2151

CVE.ORG link : CVE-2017-2151


JSON object : View

Products Affected

booking_calendar_project

  • booking_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')