[Japanese]

JVNDB-2024-000050

WordPress Plugin "WP Booking" vulnerable to cross-site scripting

Overview

WordPress Plugin "WP Booking" provided by aviplugins.com contains a stored cross-site scripting vulnerability (CWE-79).

Daiki Sato of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
Affected Products


aviplugins.com
  • WP Booking versions prior to 2.4.5

Impact

An arbitrary script may be executed on the web browser of the user who is accessing the web site using the product.
Solution

[Update the plugin]
Update the plugin to the latest version according to the information provided by the developer.
Vendor Information

aviplugins.com
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-35297
References

  1. JVN : JVN#35838128
Revision History

  • [2024/05/24]
      Web page was published