Stored XSS Vulnerability in vCita Online Booking & Scheduling Calendar for WordPress

CVE-2024-35761
5.4MEDIUM

Key Information

Vendor
Vcita
Status
Online Booking & Scheduling Calendar For WordPress By Vcita
Vendor
Published:
21 June 2024

Summary

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in vCita Online Booking & Scheduling Calendar for WordPress by vcita allows Stored XSS.This issue affects Online Booking & Scheduling Calendar for WordPress by vcita: from n/a through 4.4.0.

Affected Version(s)

Online Booking & Scheduling Calendar for WordPress by vcita <= 4.4.0

CVSS V3.1

Score:
5.4
Severity:
MEDIUM
Confidentiality:
LOW
Integrity:
LOW
Availability:
NONE
Attack Complexity:
LOW
Privileges Required:
LOW
User Interaction:
REQUIRED
Scope:
CHANGED

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

NGÔ THIÊN AN / ancorn_ from VNPT-VCI (Patchstack Alliance)
.