Lucene search

K

Wpbookingsystem Security Vulnerabilities

cve
cve

CVE-2023-24402

Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Veribo, Roland Murg WP Booking System – Booking Calendar plugin <= 2.0.18...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-07 09:15 AM
17
cve
cve

CVE-2019-12239

The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative...

7.2CVSS

7.4AI Score

0.002EPSS

2019-05-20 08:29 PM
40
cve
cve

CVE-2021-25061

The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin...

5.4CVSS

5.4AI Score

0.001EPSS

2022-01-17 01:15 PM
27
cve
cve

CVE-2017-2168

Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.002EPSS

2017-05-22 04:29 PM
25