Lucene search

K

Online Booking Security Vulnerabilities

cve
cve

CVE-2024-5791

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wp_id' parameter in all versions up to, and including, 4.4.2 due to missing authorization checks on processAction function, as well as insufficient input...

7.2CVSS

6.3AI Score

0.0005EPSS

2024-06-22 02:15 AM
11
cve
cve

CVE-2024-35761

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in vCita Online Booking & Scheduling Calendar for WordPress by vcita allows Stored XSS.This issue affects Online Booking & Scheduling Calendar for WordPress by vcita: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-21 01:15 PM
22
cve
cve

CVE-2024-5859

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘d’ parameter in all versions up to, and including, 4.4.2 due to insufficient input sanitization and output escaping. This makes it possible for...

6.1CVSS

6AI Score

0.0005EPSS

2024-06-21 09:15 AM
20
cve
cve

CVE-2024-1634

The Scheduling Plugin – Online Booking for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'cbsb_disconnect_settings' function in all versions up to, and including, 3.5.10. This makes it possible for unauthenticated attackers to...

6.5CVSS

6.3AI Score

0.0005EPSS

2024-06-18 03:15 AM
24
cve
cve

CVE-2024-1094

The Timetics- AI-powered Appointment Booking with Visual Seat Plan and ultimate Calendar Scheduling plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the make_staff() function in all versions up to, and including, 1.0.21. This makes it...

7.3CVSS

7AI Score

0.0005EPSS

2024-06-14 05:15 AM
28
cve
cve

CVE-2024-5584

The WordPress Online Booking and Scheduling Plugin – Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Color Profile parameter in all versions up to, and including, 23.2 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-11 10:15 AM
26
cve
cve

CVE-2024-5385

A vulnerability, which was classified as problematic, has been found in oretnom23 Online Car Wash Booking System 1.0. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name with the input confirm (document.cookie) leads.....

2.4CVSS

6.3AI Score

0.0004EPSS

2024-05-27 12:15 AM
5
cve
cve

CVE-2024-3348

A vulnerability classified as critical has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. Affected is an unknown function of the file booking/index.php. The manipulation of the argument log_email/log_pword leads to sql injection. It is possible to launch the attack....

7.3CVSS

7.4AI Score

0.0004EPSS

2024-04-05 05:15 PM
25
cve
cve

CVE-2024-3022

The BookingPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient filename validation in the 'bookingpress_process_upload' function in all versions up to, and including 1.0.87. This allows an authenticated attacker with administrator-level capabilities or higher to.....

7.2CVSS

9.6AI Score

0.0004EPSS

2024-04-04 02:15 AM
30
cve
cve

CVE-2023-52228

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mark Kinchin Beds24 Online Booking allows Stored XSS.This issue affects Beds24 Online Booking: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-27 06:15 AM
36
cve
cve

CVE-2024-2713

A vulnerability, which was classified as critical, was found in Campcodes Complete Online DJ Booking System 1.0. Affected is an unknown function of the file /admin/booking-search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely......

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:52 AM
26
cve
cve

CVE-2024-2712

A vulnerability, which was classified as critical, has been found in Campcodes Complete Online DJ Booking System 1.0. This issue affects some unknown processing of the file /admin/user-search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be initiated...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:52 AM
28
cve
cve

CVE-2024-2720

A vulnerability classified as problematic was found in Campcodes Complete Online DJ Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/aboutus.php. The manipulation of the argument pagetitle leads to cross site scripting. The attack can be launched...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 10:15 PM
37
cve
cve

CVE-2024-2719

A vulnerability classified as problematic has been found in Campcodes Complete Online DJ Booking System 1.0. Affected is an unknown function of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. It is possible to launch the attack remotely.....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
38
cve
cve

CVE-2024-2718

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/booking-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. The attack may....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
32
cve
cve

CVE-2024-2717

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/booking-search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack can be initiated...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-03-20 09:15 PM
39
cve
cve

CVE-2024-2716

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/contactus.php. The manipulation of the argument email leads to cross site scripting. It is possible to initiate the attack remotely......

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 PM
30
cve
cve

CVE-2024-2715

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/user-search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be launched....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 PM
37
cve
cve

CVE-2024-2714

A vulnerability has been found in Campcodes Complete Online DJ Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/booking-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 08:15 PM
33
cve
cve

CVE-2024-23517

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Start Booking Scheduling Plugin – Online Booking for WordPress allows Stored XSS.This issue affects Scheduling Plugin – Online Booking for WordPress: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-02-10 09:15 AM
57
cve
cve

CVE-2024-24717

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mark Kinchin Beds24 Online Booking allows Stored XSS.This issue affects Beds24 Online Booking: from n/a through...

5.9CVSS

6AI Score

0.0004EPSS

2024-02-10 08:15 AM
23
cve
cve

CVE-2023-50841

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin.This issue affects BookingPress – Appointment Booking Calendar Plugin and Online Scheduling...

8.8CVSS

9AI Score

0.001EPSS

2023-12-28 07:15 PM
21
cve
cve

CVE-2023-49173

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10to8 Sign In Scheduling Online Appointment Booking System allows Stored XSS.This issue affects Sign In Scheduling Online Appointment Booking System: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-14 04:15 PM
45
cve
cve

CVE-2023-36507

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin.This issue affects BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: from n/a through...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-30 04:15 PM
7
cve
cve

CVE-2023-6219

The BookingPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'bookingpress_process_upload' function in versions up to, and including, 1.0.76. This makes it possible for authenticated attackers with administrator-level capabilities or...

7.2CVSS

7.4AI Score

0.001EPSS

2023-11-28 03:15 AM
54
cve
cve

CVE-2023-5209

The WordPress Online Booking and Scheduling Plugin WordPress plugin before 22.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example....

4.8CVSS

4.7AI Score

0.0004EPSS

2023-11-27 05:15 PM
49
cve
cve

CVE-2023-45018

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the includes/login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
40
cve
cve

CVE-2023-45019

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'category' parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-45012

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_email' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-02 03:15 AM
37
cve
cve

CVE-2023-45015

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'date' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-4691

The WordPress Online Booking and Scheduling Plugin WordPress plugin before 22.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.3AI Score

0.001EPSS

2023-10-16 08:15 PM
67
cve
cve

CVE-2023-44146

Cross-Site Request Forgery (CSRF) vulnerability in Checkfront Inc. Checkfront Online Booking System plugin <= 3.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 03:15 PM
26
cve
cve

CVE-2023-5305

A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /mail.php of the component Contact Us Page. The manipulation of the argument message leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
cve
cve

CVE-2023-5304

A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The....

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
cve
cve

CVE-2023-5303

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 02:15 PM
22
cve
cve

CVE-2023-44164

The 'Email' parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
26
cve
cve

CVE-2023-44166

The 'age' parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
28
cve
cve

CVE-2023-44163

The 'search' parameter of the process_search.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 10:15 PM
31
cve
cve

CVE-2023-44174

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Stored Cross-Site Scripting...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-09-28 10:15 PM
23
cve
cve

CVE-2023-44173

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Reflected Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 09:15 PM
20
cve
cve

CVE-2023-39992

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in vCita.Com Online Booking & Scheduling Calendar for WordPress by vcita plugin <= 4.3.2...

7.1CVSS

6.1AI Score

0.0005EPSS

2023-09-04 11:15 AM
67
cve
cve

CVE-2023-36936

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Online Security Guards Hiring System using PHP and MySQL 1.0 allows attackers to execute arbitrary code via a crafted payload to the search booking...

6.1CVSS

5.9AI Score

0.001EPSS

2023-07-10 06:15 PM
10
cve
cve

CVE-2023-2414

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_save_settings_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated.....

5.4CVSS

4.6AI Score

0.001EPSS

2023-06-09 06:16 AM
13
cve
cve

CVE-2023-2415

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated...

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-03 05:15 AM
18
cve
cve

CVE-2023-2416

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for unauthenticated to logout a vctia....

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-03 05:15 AM
16
cve
cve

CVE-2023-2298

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'business_id' parameter in versions up to, and including, 4.2.10 due to insufficient input sanitization and output escaping. This makes it possible for...

7.2CVSS

5.9AI Score

0.001EPSS

2023-06-03 05:15 AM
15
cve
cve

CVE-2023-2299

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized medication of data via the /wp-json/vcita-wordpress/v1/actions/auth REST-API endpoint in versions up to, and including, 4.2.10 due to a missing capability check on the processAction...

5.3CVSS

5.4AI Score

0.001EPSS

2023-06-03 05:15 AM
20
cve
cve

CVE-2023-1159

The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via service titles in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary...

4.8CVSS

4.9AI Score

0.001EPSS

2023-06-02 07:15 AM
15
cve
cve

CVE-2023-0768

The Avirato hotels online booking engine WordPress plugin through 5.0.5 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection...

8.8CVSS

9.2AI Score

0.001EPSS

2023-05-08 02:15 PM
18
cve
cve

CVE-2023-1172

The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that....

7.2CVSS

5.9AI Score

0.001EPSS

2023-03-17 01:15 PM
22
Total number of security vulnerabilities108