Lucene search

K

Booking Calendar Security Vulnerabilities

cve
cve

CVE-2017-18555

The booking-sms plugin before 1.1.0 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-21 01:15 PM
24
cve
cve

CVE-2017-2150

Directory traversal vulnerability in Booking Calendar version 7.0 and earlier allows remote attackers to read arbitrary files via specially crafted captcha_chalange parameter.

5.3CVSS

5.3AI Score

0.002EPSS

2017-04-28 04:59 PM
24
cve
cve

CVE-2017-2151

Cross-site scripting vulnerability in Booking Calendar version 7.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2017-04-28 04:59 PM
22
cve
cve

CVE-2018-10363

An issue was discovered in the WpDevArt "Booking calendar, Appointment Booking System" plugin 2.2.2 for WordPress. Multiple parameters allow remote attackers to manipulate the values to change data such as prices.

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-13 06:29 PM
17
cve
cve

CVE-2018-20556

SQL injection vulnerability in Booking Calendar plugin 8.4.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the booking_id parameter.

8.8CVSS

9.1AI Score

0.081EPSS

2019-03-21 04:00 PM
41
cve
cve

CVE-2018-5670

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php sale_conditions[count][] parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-01-13 12:29 AM
20
cve
cve

CVE-2018-5671

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php extra_field1[items][field_item1][price_percent] parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-01-13 12:29 AM
25
cve
cve

CVE-2018-5672

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-01-13 12:29 AM
19
cve
cve

CVE-2018-5673

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. CSRF exists via wp-admin/admin.php.

8.8CVSS

8.6AI Score

0.002EPSS

2018-01-13 12:29 AM
23
cve
cve

CVE-2021-25040

The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2022-1463

The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable site.

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-10 08:15 PM
61
6
cve
cve

CVE-2022-33177

Cross-Site Request Forgery (CSRF) vulnerability in WPdevelop/Oplugins Booking Calendar plugin <= 9.2.1 at WordPress leading to Translations Update.

5.4CVSS

4.6AI Score

0.001EPSS

2022-09-06 06:15 PM
28
5
cve
cve

CVE-2022-3982

The Booking calendar, Appointment Booking System WordPress plugin before 3.2.2 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE

9.8CVSS

9.6AI Score

0.289EPSS

2022-12-12 06:15 PM
40
cve
cve

CVE-2022-47428

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WpDevArt Booking calendar, Appointment Booking System allows SQL Injection.This issue affects Booking calendar, Appointment Booking System: from n/a through 3.2.7.

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-06 08:15 AM
12
cve
cve

CVE-2022-47438

Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions.

5.9CVSS

5.2AI Score

0.001EPSS

2023-03-29 01:15 PM
21
cve
cve

CVE-2023-24388

Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit, delete).

5.4CVSS

5.5AI Score

0.0005EPSS

2023-02-17 03:15 PM
21
cve
cve

CVE-2023-36384

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-07-18 03:15 PM
21
cve
cve

CVE-2023-4620

The Booking Calendar WordPress plugin before 9.7.3.1 does not sanitize and escape some of its booking from data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against administrators

6.1CVSS

6AI Score

0.001EPSS

2023-10-16 09:15 AM
21
cve
cve

CVE-2023-51520

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPdevelop / Oplugins WP Booking Calendar allows Stored XSS.This issue affects WP Booking Calendar: from n/a before 9.7.4.

6.5CVSS

5.5AI Score

0.0004EPSS

2024-02-01 12:15 PM
15
cve
cve

CVE-2024-1207

The WP Booking Calendar plugin for WordPress is vulnerable to SQL Injection via the 'calendar_request_params[dates_ddmmyy_csv]' parameter in all versions up to, and including, 9.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL quer...

9.8CVSS

9.5AI Score

0.001EPSS

2024-02-08 09:15 AM
25