Booking for Appointments and Events Calendar – Amelia <= 1.0.98 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CVE CVE-2024-1484
CVSS 6.1 (Medium)
Publicly Published February 29, 2024
Last Updated March 13, 2024
Researcher Muhammad Hassham Nagori - IKZERO

Description

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the date parameters in all versions up to, and including, 1.0.98 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug ameliabooking (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.99, or a newer patched version
Affected Version
  • <= 1.0.98
Patched Version
  • 1.0.99

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation