CVE-2024-6225

June 21, 2024, 11:22 a.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Booking for Appointments and Events Calendar - Amelia plugin for WordPress

  • up to 1.1.5 (Pro version: up to 7.5.1)

Source

security@wordfence.com

Tags

CVE-2024-6225 details

Published : June 21, 2024, 8:15 a.m.
Last Modified : June 21, 2024, 11:22 a.m.

Description

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1.5 (and 7.5.1 for the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

CVSS Score

1 2 3 4.4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.4

Exploitability Score

1.3

Impact Score

2.7

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.