CVE

CVE-2024-4288

Severidad:
MEDIA
Type:
No Disponible / Otro tipo
Fecha de publicación:
16/05/2024
Última modificación:
16/05/2024

Descripción

*** Pendiente de traducción *** The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter in versions up to, and including, 1.6.7.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.