Lucene search

K

Booking System Security Vulnerabilities

cve
cve

CVE-2024-37231

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Salon Booking System Salon booking system allows File Manipulation.This issue affects Salon booking system: from n/a through...

8.6CVSS

8.6AI Score

0.0004EPSS

2024-06-24 01:15 PM
24
cve
cve

CVE-2024-3229

The Salon booking system plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the SLN_Action_Ajax_ImportAssistants function along with missing authorization checks in all versions up to, and including, 10.2. This makes it possible for unauthenticated.....

9.8CVSS

9.8AI Score

0.001EPSS

2024-06-19 05:15 AM
27
cve
cve

CVE-2024-4468

The Salon booking system plugin for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on several functions hooked into admin_init in all versions up to, and including, 9.9. This makes it possible for authenticated attackers with subscriber...

4.3CVSS

4.2AI Score

0.001EPSS

2024-06-08 08:15 AM
23
cve
cve

CVE-2023-38520

External Control of Assumed-Immutable Web Parameter vulnerability in PINPOINT.WORLD Pinpoint Booking System allows Functionality Misuse.This issue affects Pinpoint Booking System: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-06-04 08:15 AM
2
cve
cve

CVE-2023-24373

External Control of Assumed-Immutable Web Parameter vulnerability in WpDevArt Booking calendar, Appointment Booking System allows Manipulating Hidden Fields.This issue affects Booking calendar, Appointment Booking System: from n/a through...

3.7CVSS

7.2AI Score

0.0004EPSS

2024-06-03 10:15 PM
20
cve
cve

CVE-2024-5385

A vulnerability, which was classified as problematic, has been found in oretnom23 Online Car Wash Booking System 1.0. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name with the input confirm (document.cookie) leads.....

2.4CVSS

6.3AI Score

0.0004EPSS

2024-05-27 12:15 AM
5
cve
cve

CVE-2024-4442

The Salon booking system plugin for WordPress is vulnerable to arbitrary file deletion in all versions up to, and including, 9.8. This is due to the plugin not properly validating the path of an uploaded file prior to deleting it. This makes it possible for unauthenticated attackers to delete...

9.1CVSS

7.8AI Score

0.0004EPSS

2024-05-21 07:15 AM
29
cve
cve

CVE-2024-32692

Missing Authorization vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-17 10:15 AM
24
cve
cve

CVE-2023-48319

Improper Privilege Management vulnerability in Salon Booking System Salon booking system allows Privilege Escalation.This issue affects Salon booking system: from n/a through...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
60
cve
cve

CVE-2024-4413

The Hotel Booking Lite plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.11.1 via deserialization of untrusted input. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable...

9.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 03:43 PM
9
cve
cve

CVE-2024-1895

The Event Monster – Event Management, Tickets Booking, Upcoming Event plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.4 via deserialization via shortcode of untrusted input from a custom meta value. This makes it possible for authenticated...

7.5CVSS

9.3AI Score

0.001EPSS

2024-04-30 09:15 AM
28
cve
cve

CVE-2024-2603

The Salon booking system WordPress plugin through 9.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin (or editor depending on Salon booking system WordPress plugin through 9.6.5 configuration) to perform Stored Cross-Site Scripting attacks.....

7.6AI Score

0.0004EPSS

2024-04-26 05:15 AM
36
cve
cve

CVE-2024-2429

The Salon booking system WordPress plugin through 9.6.5 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

6.6AI Score

0.0004EPSS

2024-04-26 05:15 AM
30
cve
cve

CVE-2024-2439

The Salon booking system WordPress plugin through 9.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as Editor to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-04-26 05:15 AM
30
cve
cve

CVE-2024-2102

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field and 'sms_prefix' parameter when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the...

8AI Score

0.0004EPSS

2024-04-17 05:15 AM
33
cve
cve

CVE-2024-2101

The Salon booking system WordPress plugin before 9.6.3 does not properly sanitize and escape the 'Mobile Phone' field when booking an appointment, allowing customers to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Customers' page and the...

8AI Score

0.0004EPSS

2024-04-17 05:15 AM
37
cve
cve

CVE-2024-31115

Unrestricted Upload of File with Dangerous Type vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through...

10CVSS

9.4AI Score

0.0004EPSS

2024-03-31 06:15 PM
54
cve
cve

CVE-2024-30510

Unrestricted Upload of File with Dangerous Type vulnerability in Salon Booking System Salon booking system.This issue affects Salon booking system: from n/a through...

10CVSS

9.4AI Score

0.0004EPSS

2024-03-29 02:15 PM
32
cve
cve

CVE-2024-2713

A vulnerability, which was classified as critical, was found in Campcodes Complete Online DJ Booking System 1.0. Affected is an unknown function of the file /admin/booking-search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely......

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:52 AM
26
cve
cve

CVE-2024-2712

A vulnerability, which was classified as critical, has been found in Campcodes Complete Online DJ Booking System 1.0. This issue affects some unknown processing of the file /admin/user-search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be initiated...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:52 AM
28
cve
cve

CVE-2024-2720

A vulnerability classified as problematic was found in Campcodes Complete Online DJ Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/aboutus.php. The manipulation of the argument pagetitle leads to cross site scripting. The attack can be launched...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 10:15 PM
36
cve
cve

CVE-2024-2719

A vulnerability classified as problematic has been found in Campcodes Complete Online DJ Booking System 1.0. Affected is an unknown function of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. It is possible to launch the attack remotely.....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
38
cve
cve

CVE-2024-2718

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/booking-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. The attack may....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
32
cve
cve

CVE-2024-2717

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/booking-search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack can be initiated...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-03-20 09:15 PM
39
cve
cve

CVE-2024-2716

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/contactus.php. The manipulation of the argument email leads to cross site scripting. It is possible to initiate the attack remotely......

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 PM
30
cve
cve

CVE-2024-2715

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/user-search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be launched....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 PM
37
cve
cve

CVE-2024-2714

A vulnerability has been found in Campcodes Complete Online DJ Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/booking-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 08:15 PM
33
cve
cve

CVE-2024-0346

A vulnerability has been found in CodeAstro Vehicle Booking System 1.0 and classified as problematic. This vulnerability affects unknown code of the file usr/user-give-feedback.php of the component Feedback Page. The manipulation of the argument My Testemonial leads to cross site scripting. The...

5.4CVSS

5.3AI Score

0.001EPSS

2024-01-09 10:15 PM
15
cve
cve

CVE-2024-0345

A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0. This affects an unknown part of the file usr/usr-register.php of the component User Registration. The manipulation of the argument Full_Name/Last_Name/Address with the input...

6.1CVSS

6AI Score

0.001EPSS

2024-01-09 09:15 PM
14
cve
cve

CVE-2023-7100

A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file /admin/bwdates-report-details.php. The manipulation of the argument fdate leads to sql injection. It is possible to launch the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-25 03:15 AM
16
cve
cve

CVE-2023-49173

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10to8 Sign In Scheduling Online Appointment Booking System allows Stored XSS.This issue affects Sign In Scheduling Online Appointment Booking System: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-14 04:15 PM
45
cve
cve

CVE-2023-48016

Restaurant Table Booking System V1.0 is vulnerable to SQL Injection in rtbs/admin/index.php via the username...

7.5CVSS

7.9AI Score

0.001EPSS

2023-12-01 03:15 AM
8
cve
cve

CVE-2023-6076

A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-10 04:15 PM
22
cve
cve

CVE-2023-6074

A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file check-status.php of the component Booking Reservation Handler. The manipulation leads to sql injection. The attack may be initiated...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-10 03:15 PM
25
cve
cve

CVE-2023-6075

A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file index.php of the component Reservation Request Handler. The manipulation leads to cross site scripting. It is possible to launch the attack...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-10 03:15 PM
22
cve
cve

CVE-2022-47428

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WpDevArt Booking calendar, Appointment Booking System allows SQL Injection.This issue affects Booking calendar, Appointment Booking System: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-06 08:15 AM
12
cve
cve

CVE-2023-45018

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the includes/login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
40
cve
cve

CVE-2023-45019

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'category' parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-45012

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_email' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-02 03:15 AM
37
cve
cve

CVE-2023-45015

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'date' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-45270

Cross-Site Request Forgery (CSRF) vulnerability in PINPOINT.WORLD Pinpoint Booking System plugin <= 2.9.9.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-13 04:15 PM
18
cve
cve

CVE-2023-44146

Cross-Site Request Forgery (CSRF) vulnerability in Checkfront Inc. Checkfront Online Booking System plugin <= 3.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 03:15 PM
26
cve
cve

CVE-2023-5305

A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /mail.php of the component Contact Us Page. The manipulation of the argument message leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
cve
cve

CVE-2023-5304

A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The....

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
cve
cve

CVE-2023-5303

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 02:15 PM
22
cve
cve

CVE-2023-44164

The 'Email' parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
26
cve
cve

CVE-2023-44166

The 'age' parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
28
cve
cve

CVE-2023-44163

The 'search' parameter of the process_search.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
31
cve
cve

CVE-2023-44174

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Stored Cross-Site Scripting...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-09-28 10:15 PM
23
cve
cve

CVE-2023-44173

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Reflected Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 09:15 PM
20
Total number of security vulnerabilities160