CVE-2024-6930

The WP Booking Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'type' attribute within the plugin's bookingform shortcode in all versions up to, and including, 10.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*

History

08 Aug 2024, 20:06

Type Values Removed Values Added
First Time Wpbookingcalendar booking Calendar
Wpbookingcalendar
References () https://plugins.trac.wordpress.org/browser/booking/trunk/core/lib/wpdev-booking-class.php#L849 - () https://plugins.trac.wordpress.org/browser/booking/trunk/core/lib/wpdev-booking-class.php#L849 - Patch
References () https://plugins.trac.wordpress.org/changeset/3123628/ - () https://plugins.trac.wordpress.org/changeset/3123628/ - Patch
References () https://wordpress.org/plugins/booking/#developers - () https://wordpress.org/plugins/booking/#developers - Product, Release Notes
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/2aaca776-03ce-43bb-9553-f455f57124a3?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/2aaca776-03ce-43bb-9553-f455f57124a3?source=cve - Third Party Advisory
CPE cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4

24 Jul 2024, 12:55

Type Values Removed Values Added
Summary
  • (es) El complemento WP Booking Calendar para WordPress es vulnerable a Cross-Site Scripting almacenado a través del atributo 'type' dentro del código abreviado del formulario de reserva del complemento en todas las versiones hasta la 10.2.1 incluida debido a una sanitización de entrada y a un escape de salida insuficientes en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.

24 Jul 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-24 08:15

Updated : 2024-08-08 20:06


NVD link : CVE-2024-6930

Mitre link : CVE-2024-6930

CVE.ORG link : CVE-2024-6930


JSON object : View

Products Affected

wpbookingcalendar

  • booking_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')