CVE-2024-5791

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wp_id' parameter in all versions up to, and including, 4.4.2 due to missing authorization checks on processAction function, as well as insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that will execute whenever a user accesses a wp-admin dashboard.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vcita:online_booking_\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*

History

24 Jun 2024, 20:00

Type Values Removed Values Added
First Time Vcita online Booking \& Scheduling Calendar For Wordpress By Vcita
Vcita
CPE cpe:2.3:a:vcita:online_booking_\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 7.2
v2 : unknown
v3 : 6.1
References () https://plugins.trac.wordpress.org/browser/meeting-scheduler-by-vcita/tags/4.4.2/vcita-api-functions.php#L40 - () https://plugins.trac.wordpress.org/browser/meeting-scheduler-by-vcita/tags/4.4.2/vcita-api-functions.php#L40 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/c033171a-d81f-4cae-830b-8bdc4017b85e?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/c033171a-d81f-4cae-830b-8bdc4017b85e?source=cve - Third Party Advisory
CWE CWE-79

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) El complemento Online Booking & Scheduling Calendar for WordPress by vcita para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del parámetro 'wp_id' en todas las versiones hasta la 4.4.2 incluida debido a la falta de controles de autorización en la función ProcessAction, así como como una higienización insuficiente de los insumos y fugas de productos. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios que se ejecutarán cada vez que un usuario acceda a un panel de administración de wp.

22 Jun 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-22 02:15

Updated : 2024-06-24 20:00


NVD link : CVE-2024-5791

Mitre link : CVE-2024-5791

CVE.ORG link : CVE-2024-5791


JSON object : View

Products Affected

vcita

  • online_booking_\&_scheduling_calendar_for_wordpress_by_vcita
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')