The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.93 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:57.486Z

Updated: 2024-07-05T17:21:32.480Z

Reserved: 2023-12-13T21:11:14.727Z


Link: CVE-2023-6808

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-05T22:15:56.710

Modified: 2024-02-09T16:49:29.023


Link: CVE-2023-6808

JSON object: View

cve-icon Redhat Information

No data.

CWE