Lucene search

K

WP Simple Booking Calendar Security Vulnerabilities

cve
cve

CVE-2023-51525

Cross-Site Request Forgery (CSRF) vulnerability in Veribo, Roland Murg WP Simple Booking Calendar.This issue affects WP Simple Booking Calendar: from n/a through...

6.8AI Score

0.0004EPSS

2024-03-15 02:15 PM
34
cve
cve

CVE-2021-24726

The WP Simple Booking Calendar WordPress plugin before 2.0.6 did not escape, validate or sanitise the orderby parameter in its Search Calendars action, before using it in a SQL statement, leading to an authenticated SQL injection...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-13 06:15 PM
24