Multiple vulnerabilities in Appointment Booking Calendar plugin for WordPress



Published: 2020-03-05
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-9371
CVE-2020-9372
CWE-ID CWE-79
CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Appointment Booking Calendar
Web applications / Modules and components for CMS

Vendor CodePeople, paypaldev

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU25776

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9371

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "cpabc_appointments.php" file. A remote authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Appointment Booking Calendar: 1.3.01 - 1.3.34

External links

http://drive.google.com/open?id=1NNcYPaJir9SleyVr4cSPqpI2LNM7rtx9
http://wordpress.org/plugins/appointment-booking-calendar/#developers
http://wpvulndb.com/vulnerabilities/10110
http://www.hotdreamweaver.com/support/view.php?id=815925


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) CSV Injection

EUVDB-ID: #VU25777

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9372

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to inject arbitrary code into CSV files.

The vulnerability exists due to insufficient sanitization of user-supplied data when constructing CSV files in fields such as Description or Name in any booking form. A remote attacker can inject malicious data into the contact form fields that is used later by the plugin to generate CSV files. Such files can be opened with Microsoft Excel built-in functions and utilize its functionality to execute malicious macros.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Appointment Booking Calendar: 1.3.01 - 1.3.34

External links

http://drive.google.com/open?id=1NNcYPaJir9SleyVr4cSPqpI2LNM7rtx9
http://wordpress.org/plugins/appointment-booking-calendar/#developers
http://www.hotdreamweaver.com/support/view.php?id=815925


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###