Easy Appointments < 1.12.0 - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2017-15812
CVSS 6.1 (Medium)
Publicly Published October 16, 2017
Last Updated December 31, 2022
Researcher Ricardo Sanchez

Description

The Easy Appointments plugin before 1.12.0 for WordPress has XSS via a Settings value in the admin panel.

References

Share

1 affected software package

Software Type Plugin
Software Slug easy-appointments (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.12.0, or a newer patched version
Affected Version
  • < 1.12.0
Patched Version
  • 1.12.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation