Lucene search

K

Appointment Booking Calendar Security Vulnerabilities - January

cve
cve

CVE-2015-7319

SQL injection vulnerability in cpabc_appointments_admin_int_calendar_list.inc.php in the Appointment Booking Calendar plugin before 1.1.8 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to updating the username.

9.8AI Score

0.001EPSS

2015-09-29 07:59 PM
35
cve
cve

CVE-2015-7320

Multiple cross-site scripting (XSS) vulnerabilities in cpabc_appointments_admin_int_bookings_list.inc.php in the Appointment Booking Calendar plugin before 1.1.8 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2015-09-29 07:59 PM
30
cve
cve

CVE-2016-10916

The appointment-booking-calendar plugin before 1.1.24 for WordPress has SQL injection, a different vulnerability than CVE-2015-7319.

9.8CVSS

9.5AI Score

0.001EPSS

2019-08-22 01:15 PM
27
cve
cve

CVE-2019-14791

The Appointment Booking Calendar plugin 1.3.18 for WordPress allows XSS via the wp-admin/admin-post.php editionarea parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-08-09 02:15 PM
30
cve
cve

CVE-2020-9371

Stored XSS exists in the Appointment Booking Calendar plugin before 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow attackers to inject arbitrary JavaScript or HTML.

4.8CVSS

5AI Score

0.004EPSS

2020-03-04 07:15 PM
108
2
cve
cve

CVE-2020-9372

The Appointment Booking Calendar plugin before 1.3.35 for WordPress allows user input (in fields such as Description or Name) in any booking form to be any formula, which then could be exported via the Bookings list tab in /wp-admin/admin.php?page=cpabc_appointments.php. The attacker could achieve ...

7.8CVSS

8AI Score

0.011EPSS

2020-03-04 07:15 PM
107
cve
cve

CVE-2022-0709

The Booking Package WordPress plugin before 1.5.29 requires a token for exporting the ical representation of it's booking calendar, but this token is returned in the json response to unauthenticated users performing a booking, leading to a sensitive data disclosure vulnerability.

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-04 04:15 PM
56
cve
cve

CVE-2022-3982

The Booking calendar, Appointment Booking System WordPress plugin before 3.2.2 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE

9.8CVSS

9.6AI Score

0.222EPSS

2022-12-12 06:15 PM
43
cve
cve

CVE-2022-43482

Missing Authorization vulnerability in Appointment Booking Calendar plugin <= 1.3.69 on WordPress.

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-18 08:15 PM
36
8
cve
cve

CVE-2024-0856

The Appointment Booking Calendar WordPress plugin before 1.3.83 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks such as adding a booking to the calendar without paying.

8.8CVSS

6.7AI Score

0.0004EPSS

2024-03-20 05:15 AM
37