Lucene search

K

Booking Calendar Security Vulnerabilities

cve
cve

CVE-2017-2150

Directory traversal vulnerability in Booking Calendar version 7.0 and earlier allows remote attackers to read arbitrary files via specially crafted captcha_chalange parameter.

5.3CVSS

5.3AI Score

0.002EPSS

2017-04-28 04:59 PM
26
cve
cve

CVE-2017-2151

Cross-site scripting vulnerability in Booking Calendar version 7.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2017-04-28 04:59 PM
25
cve
cve

CVE-2018-20556

SQL injection vulnerability in Booking Calendar plugin 8.4.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the booking_id parameter.

8.8CVSS

9.1AI Score

0.08EPSS

2019-03-21 04:00 PM
48
cve
cve

CVE-2018-5670

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php sale_conditions[count][] parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-01-13 12:29 AM
25
cve
cve

CVE-2018-5671

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php extra_field1[items][field_item1][price_percent] parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-01-13 12:29 AM
29
cve
cve

CVE-2018-5672

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-01-13 12:29 AM
24
cve
cve

CVE-2018-5673

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. CSRF exists via wp-admin/admin.php.

8.8CVSS

8.6AI Score

0.002EPSS

2018-01-13 12:29 AM
29
cve
cve

CVE-2021-25040

The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
28
cve
cve

CVE-2021-25061

The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.

5.4CVSS

5.4AI Score

0.001EPSS

2022-01-17 01:15 PM
31
cve
cve

CVE-2022-1463

The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable site.

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-10 08:15 PM
63
6
cve
cve

CVE-2023-36384

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-07-18 03:15 PM
26
cve
cve

CVE-2023-4620

The Booking Calendar WordPress plugin before 9.7.3.1 does not sanitize and escape some of its booking from data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against administrators

6.1CVSS

6AI Score

0.001EPSS

2023-10-16 09:15 AM
24