Lucene search

K

Booking Security Vulnerabilities

cve
cve

CVE-2023-6075

A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file index.php of the component Reservation Request Handler. The manipulation leads to cross site scripting. It is possible to launch the attack...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-10 03:15 PM
22
cve
cve

CVE-2023-32501

Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.6.1...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 11:15 PM
7
cve
cve

CVE-2022-47428

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WpDevArt Booking calendar, Appointment Booking System allows SQL Injection.This issue affects Booking calendar, Appointment Booking System: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-06 08:15 AM
12
cve
cve

CVE-2023-45018

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the includes/login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
40
cve
cve

CVE-2023-45019

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'category' parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-45012

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_email' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-02 03:15 AM
37
cve
cve

CVE-2023-45015

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'date' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-4691

The WordPress Online Booking and Scheduling Plugin WordPress plugin before 22.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.3AI Score

0.001EPSS

2023-10-16 08:15 PM
67
cve
cve

CVE-2023-44987

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Timely - Appointment software Timely Booking Button plugin <= 2.0.2...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-16 12:15 PM
13
cve
cve

CVE-2023-4620

The Booking Calendar WordPress plugin before 9.7.3.1 does not sanitize and escape some of its booking from data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against...

6.1CVSS

6AI Score

0.001EPSS

2023-10-16 09:15 AM
21
cve
cve

CVE-2023-45270

Cross-Site Request Forgery (CSRF) vulnerability in PINPOINT.WORLD Pinpoint Booking System plugin <= 2.9.9.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-13 04:15 PM
18
cve
cve

CVE-2023-43147

PHPJabbers Limo Booking Software 1.0 is vulnerable to Cross Site Request Forgery (CSRF) to add an admin user via the Add Users Function, aka an index.php?controller=pjAdminUsers&action=pjActionCreate...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-12 04:15 PM
16
cve
cve

CVE-2023-44146

Cross-Site Request Forgery (CSRF) vulnerability in Checkfront Inc. Checkfront Online Booking System plugin <= 3.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 03:15 PM
26
cve
cve

CVE-2023-5305

A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /mail.php of the component Contact Us Page. The manipulation of the argument message leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
cve
cve

CVE-2023-5304

A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The....

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
cve
cve

CVE-2023-5303

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 02:15 PM
21
cve
cve

CVE-2023-44163

The 'search' parameter of the process_search.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
31
cve
cve

CVE-2023-44164

The 'Email' parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
26
cve
cve

CVE-2023-44166

The 'age' parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
28
cve
cve

CVE-2023-44174

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Stored Cross-Site Scripting...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-09-28 10:15 PM
23
cve
cve

CVE-2023-44173

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Reflected Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 09:15 PM
20
cve
cve

CVE-2023-39992

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in vCita.Com Online Booking & Scheduling Calendar for WordPress by vcita plugin <= 4.3.2...

7.1CVSS

6.1AI Score

0.0005EPSS

2023-09-04 11:15 AM
67
cve
cve

CVE-2023-39918

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in SAASPROJECT Booking Package Booking Package plugin <= 1.6.01...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-04 11:15 AM
16
cve
cve

CVE-2023-40760

User enumeration is found in PHP Jabbers Hotel Booking System v4.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-28 01:15 PM
12
cve
cve

CVE-2023-40765

User enumeration is found in PHPJabbers Event Booking Calendar v4.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-28 01:15 PM
18
cve
cve

CVE-2023-40759

User enumeration is found in PHP Jabbers Restaurant Booking Script v3.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-28 01:15 PM
10
cve
cve

CVE-2023-40763

User enumeration is found in PHPJabbers Taxi Booking Script v2.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-28 01:15 PM
7
cve
cve

CVE-2023-32511

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Booking Ultra Pro Booking Ultra Pro Appointments Booking Calendar Plugin plugin <= 1.1.8...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-24 12:15 PM
13
cve
cve

CVE-2023-32236

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Booking Ultra Pro Booking Ultra Pro Appointments Booking Calendar Plugin <= 1.1.8...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-23 02:15 PM
20
cve
cve

CVE-2023-1977

The Booking Manager WordPress plugin before 2.0.29 does not validate URLs input in it's admin panel or in shortcodes for showing events from a remote .ics file, allowing an attacker with privileges as low as Subscriber to perform SSRF attacks on the sites internal...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-16 12:15 PM
31
cve
cve

CVE-2023-36132

PHP Jabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-04 12:15 AM
17
cve
cve

CVE-2023-36133

PHPJabbers Availability Booking Calendar 5.0 is vulnerable to User Account Takeover through username/password...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-04 12:15 AM
17
cve
cve

CVE-2023-36131

PHPJabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control due to improper input validation of password...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-04 12:15 AM
15
cve
cve

CVE-2023-4117

A vulnerability, which was classified as problematic, has been found in PHP Jabbers Rental Property Booking 2.0. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be launched remotely....

6.1CVSS

6AI Score

0.001EPSS

2023-08-03 08:15 AM
29
cve
cve

CVE-2023-4116

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated...

6.1CVSS

6AI Score

0.003EPSS

2023-08-03 07:15 AM
14
cve
cve

CVE-2023-4114

A vulnerability was found in PHP Jabbers Night Club Booking Software 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be initiated remotely. The identifier.....

6.1CVSS

6AI Score

0.004EPSS

2023-08-03 06:15 AM
16
cve
cve

CVE-2023-4112

A vulnerability was found in PHP Jabbers Shuttle Booking Software 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this...

6.1CVSS

6AI Score

0.002EPSS

2023-08-03 05:15 AM
18
cve
cve

CVE-2023-4113

A vulnerability was found in PHP Jabbers Service Booking Script 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be initiated remotely. The identifier of...

6.1CVSS

6AI Score

0.003EPSS

2023-08-03 05:15 AM
18
cve
cve

CVE-2023-4110

A vulnerability has been found in PHP Jabbers Availability Booking Calendar 5.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument session_id leads to cross site scripting. The attack can be launched...

6.1CVSS

6.2AI Score

0.003EPSS

2023-08-03 03:15 AM
26
cve
cve

CVE-2023-4067

The Bus Ticket Booking with Seat Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab_date' and 'tab_date_r' parameters in versions up to, and including, 5.2.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.1CVSS

6.2AI Score

0.001EPSS

2023-08-02 09:15 AM
23
cve
cve

CVE-2023-33562

User enumeration is found in in PHP Jabbers Time Slots Booking Calendar v3.3. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-01 11:15 PM
18
cve
cve

CVE-2023-33564

There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Time Slots Booking Calendar...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-01 11:15 PM
18
cve
cve

CVE-2023-33561

Improper input validation of password parameter in PHP Jabbers Time Slots Booking Calendar v 3.3 results in insecure...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-01 11:15 PM
22
cve
cve

CVE-2023-33563

In PHP Jabbers Time Slots Booking Calendar 3.3 , lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-01 11:15 PM
15
cve
cve

CVE-2023-33560

There is a Cross Site Scripting (XSS) vulnerability in "cid" parameter of preview.php in PHPJabbers Time Slots Booking Calendar...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-01 11:15 PM
17
cve
cve

CVE-2023-3970

A vulnerability, which was classified as problematic, was found in GZ Scripts Availability Booking Calendar PHP 1.0. This affects an unknown part of the file /index.php?controller=GzUser&action=edit&id=1 of the component Image Handler. The manipulation of the argument img leads to cross site...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-27 12:15 PM
28
cve
cve

CVE-2023-3969

A vulnerability, which was classified as problematic, has been found in GZ Scripts Availability Booking Calendar PHP 1.0. Affected by this issue is some unknown functionality of the file index.php of the component HTTP POST Request Handler. The manipulation of the argument promo_code leads to...

5.4CVSS

5.3AI Score

0.001EPSS

2023-07-27 12:15 PM
37
cve
cve

CVE-2023-36384

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40...

7.1CVSS

6AI Score

0.001EPSS

2023-07-18 03:15 PM
19
cve
cve

CVE-2020-36757

The WP Hotel Booking plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.10.1. This is due to missing or incorrect nonce validation on the admin_add_order_item() function. This makes it possible for unauthenticated attackers to add an order item via....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
10
cve
cve

CVE-2023-3561

A vulnerability, which was classified as problematic, was found in GZ Scripts PHP GZ Hotel Booking Script 1.8. This affects an unknown part of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-10 04:15 PM
11
Total number of security vulnerabilities379