CVE-2022-1710

The Appointment Hour Booking WordPress plugin before 1.3.56 does not sanitise and escape a settings of its Calendar fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dwbooster:appointment_hour_booking:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-06-13 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1710

Mitre link : CVE-2022-1710

CVE.ORG link : CVE-2022-1710


JSON object : View

Products Affected

dwbooster

  • appointment_hour_booking
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')