Reflected Cross-Site Scripting (XSS) Vulnerability in gAppointments WordPress Plugin

Reflected Cross-Site Scripting (XSS) Vulnerability in gAppointments WordPress Plugin

CVE-2023-2705 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The gAppointments WordPress plugin before 1.10.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against admin

Learn more about our Wordpress Pen Testing.