CVE-2018-5672

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:booking_calendar_project:booking_calendar:2.1.7:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-01-13 00:29

Updated : 2024-02-28 16:04


NVD link : CVE-2018-5672

Mitre link : CVE-2018-5672

CVE.ORG link : CVE-2018-5672


JSON object : View

Products Affected

booking_calendar_project

  • booking_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')