Stored Cross-Site Scripting Vulnerability in Booking Calendar WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Booking Calendar WordPress Plugin

CVE-2023-4620 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Booking Calendar WordPress plugin before 9.7.3.1 does not sanitize and escape some of its booking from data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against administrators

Learn more about our Wordpress Pen Testing.