Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Very Low

CVE-2020-9371

Disclosure Date: March 04, 2020 (last updated October 06, 2023)
Stored XSS exists in the Appointment Booking Calendar plugin before 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow attackers to inject arbitrary JavaScript or HTML.