3.5
CVSSv2

CVE-2020-9371

Published: 04/03/2020 Updated: 06/10/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Stored XSS exists in the Appointment Booking Calendar plugin prior to 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow malicious users to inject arbitrary JavaScript or HTML.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codepeople appointment booking calendar

Exploits

WordPress Appointment Booking Calendar plugin version 1334 suffers from a CSV injection vulnerability ...
# Exploit Title: Wordpress Plugin Appointment Booking Calendar 1334 - CSV Injection # Google Dork: N/A # Date: 2020-03-05 # Exploit Author: Daniel Monzón (stark0de) # Vendor Homepage: wwwcodepeoplenet/ # Software Link: downloadswordpressorg/plugin/appointment-booking-calendarzip # Version: 1334 # Tested on: Windows 7 x86 S ...