NA

CVE-2024-2603

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

The Salon booking system WordPress plugin up to and including 9.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin (or editor depending on Salon booking system WordPress plugin up to and including 9.6.5 configuration) to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)