Stored Cross-Site Scripting Vulnerability in Online Booking & Scheduling Calendar for WordPress by vcita Plugin

Stored Cross-Site Scripting Vulnerability in Online Booking & Scheduling Calendar for WordPress by vcita Plugin

CVE-2023-2298 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'business_id' parameter in versions up to, and including, 4.2.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Learn more about our Wordpress Pen Testing.