Lucene search

K

Booking Security Vulnerabilities

cve
cve

CVE-2022-29986

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
52
6
cve
cve

CVE-2022-29987

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
41
6
cve
cve

CVE-2022-29989

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
50
4
cve
cve

CVE-2022-29992

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
49
4
cve
cve

CVE-2022-29994

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
43
6
cve
cve

CVE-2022-29995

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
43
6
cve
cve

CVE-2022-29985

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
44
4
cve
cve

CVE-2022-29988

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
49
4
cve
cve

CVE-2022-29990

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
37
4
cve
cve

CVE-2022-29993

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
45
4
cve
cve

CVE-2022-29317

Simple Bus Ticket Booking System v1.0 was discovered to contain multiple SQL injection vulnerbilities via the username and password parameters at...

9.8CVSS

10AI Score

0.001EPSS

2022-05-11 01:15 PM
56
4
cve
cve

CVE-2022-1463

The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-10 08:15 PM
61
6
cve
cve

CVE-2022-28093

SCBS Online Sports Venue Reservation System v1.0 was discovered to contain a local file inclusion vulnerability which allow attackers to execute arbitrary code via a crafted PHP...

9.8CVSS

9.3AI Score

0.001EPSS

2022-04-25 03:15 PM
46
cve
cve

CVE-2022-28094

SCBS Online Sports Venue Reservation System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the fid parameter at...

6.1CVSS

6AI Score

0.001EPSS

2022-04-25 03:15 PM
41
cve
cve

CVE-2022-27862

Arbitrary File Upload leading to RCE in E4J s.r.l. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 on WordPress allows attackers to upload and execute dangerous file types (e.g. PHP shell) via the signature upload on the booking...

9.8CVSS

9.5AI Score

0.002EPSS

2022-04-19 09:15 PM
52
cve
cve

CVE-2022-27863

Sensitive Information Exposure in E4J s.r.l. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 on WordPress allows attackers to get the booking data by guessing / brute-forcing easy predictable booking IDs via search POST...

5.3CVSS

5.2AI Score

0.001EPSS

2022-04-19 09:15 PM
58
cve
cve

CVE-2022-1006

The Advanced Booking Calendar WordPress plugin before 1.7.1 does not sanitise and escape the id parameter when editing Calendars, which could allow high privilege users such as admin to perform SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-11 03:15 PM
53
cve
cve

CVE-2022-1007

The Advanced Booking Calendar WordPress plugin before 1.7.1 does not sanitise and escape the room parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
56
cve
cve

CVE-2022-0920

The Salon booking system Free and Pro WordPress plugins before 7.6.3 do not have proper authorisation in some of its endpoints, which could allow customers to access all bookings and other customer's...

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-11 03:15 PM
60
cve
cve

CVE-2022-0919

The Salon booking system Free and pro WordPress plugins before 7.6.3 do not have proper authorisation when searching bookings, allowing any unauthenticated users to search other's booking, as well as retrieve sensitive information about the bookings, such as the full name, email and phone number...

5.3CVSS

5.2AI Score

0.001EPSS

2022-04-11 03:15 PM
54
cve
cve

CVE-2022-28115

Online Sports Complex Booking v1.0 was discovered to contain a SQL injection vulnerability via the id...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-05 08:15 PM
55
cve
cve

CVE-2022-0709

The Booking Package WordPress plugin before 1.5.29 requires a token for exporting the ical representation of it's booking calendar, but this token is returned in the json response to unauthenticated users performing a booking, leading to a sensitive data disclosure...

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-04 04:15 PM
54
cve
cve

CVE-2022-0825

The Amelia WordPress plugin before 1.0.49 does not have proper authorisation when managing appointments, allowing any customer to update other's booking status, as well as retrieve sensitive information about the bookings, such as the full name and phone number of the person who booked...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-04 04:15 PM
57
2
cve
cve

CVE-2022-0720

The Amelia WordPress plugin before 1.0.47 does not have proper authorisation when managing appointments, allowing any customer to update other's booking, as well as retrieve sensitive information about the bookings, such as the full name and phone number of the person who booked...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-28 06:15 PM
50
cve
cve

CVE-2022-0834

The Amelia WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the lastName parameter found in the ~/src/Application/Controller/User/Customer/AddCustomerController.php file which allows attackers to inject arbitrary web scripts onto a pages that.....

7.2CVSS

5.2AI Score

0.001EPSS

2022-03-23 08:15 PM
43
cve
cve

CVE-2022-0627

The Amelia WordPress plugin before 1.0.47 does not sanitize and escape the code parameter before outputting it back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6.3AI Score

0.001EPSS

2022-03-21 07:15 PM
51
cve
cve

CVE-2022-0739

The BookingPress WordPress plugin before 1.0.11 fails to properly sanitize user supplied POST data before it is used in a dynamically constructed SQL query via the bookingpress_front_get_category_services AJAX action (available to unauthenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.006EPSS

2022-03-21 07:15 PM
202
2
cve
cve

CVE-2022-0687

The Amelia WordPress plugin before 1.0.47 stores image blobs into actual files whose extension is controlled by the user, which may lead to PHP backdoors being uploaded onto the site. This vulnerability can be exploited by logged-in users with the custom "Amelia Manager"...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-21 07:15 PM
58
cve
cve

CVE-2022-0694

The Advanced Booking Calendar WordPress plugin before 1.7.0 does not validate and escape the calendar parameter before using it in a SQL statement via the abc_booking_getSingleCalendar AJAX action (available to both unauthenticated and authenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2022-03-21 07:15 PM
63
cve
cve

CVE-2022-0616

The Amelia WordPress plugin before 1.0.47 does not have CSRF check in place when deleting customers, which could allow attackers to make a logged in admin delete arbitrary customers via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2022-03-21 07:15 PM
64
cve
cve

CVE-2022-0389

The WP Time Slots Booking Form WordPress plugin before 1.1.63 does not sanitise and escape Calendar names, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-03-07 09:15 AM
82
cve
cve

CVE-2021-44866

An issue was discovered in Online-Movie-Ticket-Booking-System 1.0. The file about.php does not perform input validation on the 'id' paramter. An attacker can append SQL queries to the input to extract sensitive information from the...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-03 02:15 PM
19
cve
cve

CVE-2021-24965

The Five Star Restaurant Reservations WordPress plugin before 2.4.8 does not have capability and CSRF checks in the rtb_welcome_set_schedule AJAX action, allowing any authenticated users to call it. Due to the lack of sanitisation and escaping, users with a role as low as subscriber could perform.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-24 08:15 AM
27
cve
cve

CVE-2021-25061

The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin...

5.4CVSS

5.4AI Score

0.001EPSS

2022-01-17 01:15 PM
27
cve
cve

CVE-2021-45003

Laundry Booking Management System 1.0 (Latest) and previous versions are affected by a remote code execution (RCE) vulnerability in profile.php through the "image" parameter that can execute a webshell...

9.8CVSS

9.7AI Score

0.009EPSS

2022-01-10 02:10 PM
26
cve
cve

CVE-2021-25040

The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2021-24680

The WP Travel Engine WordPress plugin before 5.3.1 does not escape the Description field in the Trip Destination/Activities/Trip Type and Pricing Category pages, allowing users with a role as low as editor to perform Stored Cross-Site Scripting attacks, even when the unfiltered_html capability is.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-03 01:15 PM
22
cve
cve

CVE-2021-24930

The WordPress Online Booking and Scheduling Plugin WordPress plugin before 20.3.1 does not escape the Staff Full Name field before outputting it back in a page, which could lead to a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-06 04:15 PM
23
5
cve
cve

CVE-2021-20840

Cross-site scripting vulnerability in Booking Package - Appointment Booking Calendar System versions prior to 1.5.11 allows a remote attacker to inject an arbitrary script via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-11-24 04:15 PM
23
cve
cve

CVE-2021-42667

A SQL Injection vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP in event-management/views. An attacker can leverage this vulnerability in order to manipulate the sql query performed. As a result he can extract sensitive data from the web server and in some....

9.8CVSS

9.8AI Score

0.08EPSS

2021-11-05 01:15 PM
45
cve
cve

CVE-2021-42663

An HTML injection vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP/MySQL via the msg parameter to /event-management/index.php. An attacker can leverage this vulnerability in order to change the visibility of the website. Once the target user clicks on a...

4.3CVSS

4.7AI Score

0.001EPSS

2021-11-05 01:15 PM
21
cve
cve

CVE-2021-42662

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP/MySQL via the Holiday reason parameter. An attacker can leverage this vulnerability in order to run javascript commands on the web server surfers behalf, which can lead to.....

5.4CVSS

5.2AI Score

0.002EPSS

2021-11-05 11:15 AM
26
cve
cve

CVE-2021-42223

Cross Site Scripting (XSS).vulnerability exists in Online DJ Booking Management System 1.0 in...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-13 06:15 PM
22
cve
cve

CVE-2021-24712

The Appointment Hour Booking WordPress plugin before 1.3.17 does not properly sanitize values used when creating new...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-11 11:15 AM
30
cve
cve

CVE-2021-37333

Laravel Booking System Booking Core 2.0 is vulnerable to Session Management. A password change at sandbox.bookingcore.org/user/profile/change-password does not invalidate a session that is opened in a different...

9.8CVSS

9.3AI Score

0.004EPSS

2021-10-04 02:15 PM
23
cve
cve

CVE-2021-37330

Laravel Booking System Booking Core 2.0 is vulnerable to Cross Site Scripting (XSS). The Avatar upload in the My Profile section could be exploited to upload a malicious SVG file which contains Javascript. Now if another user/admin views the profile and clicks to view his avatar, an XSS will...

5.4CVSS

5.1AI Score

0.001EPSS

2021-10-04 02:15 PM
20
cve
cve

CVE-2021-37331

Laravel Booking System Booking Core 2.0 is vulnerable to Incorrect Access Control. On the Verifications page, after uploading an ID Card or Trade License and viewing it, ID Cards and Trade Licenses of other vendors/users can be viewed by changing the...

5.3CVSS

5.3AI Score

0.001EPSS

2021-10-04 02:15 PM
23
cve
cve

CVE-2021-24673

The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2021-10-04 12:15 PM
16
cve
cve

CVE-2020-21012

Sourcecodester Hotel and Lodge Management System 2.0 is vulnerable to unauthenticated SQL injection and can allow remote attackers to execute arbitrary SQL commands via the email parameter to the edit page for Customer, Room, Currency, Room Booking Details, or Tax...

9.8CVSS

10AI Score

0.002EPSS

2021-10-01 07:15 PM
25
cve
cve

CVE-2021-24726

The WP Simple Booking Calendar WordPress plugin before 2.0.6 did not escape, validate or sanitise the orderby parameter in its Search Calendars action, before using it in a SQL statement, leading to an authenticated SQL injection...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-13 06:15 PM
25
Total number of security vulnerabilities379