Lucene search

K

Wp Booking System Security Vulnerabilities - November

cve
cve

CVE-2017-2168

Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.002EPSS

2017-05-22 04:29 PM
31
cve
cve

CVE-2019-12239

The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access.

7.2CVSS

7.4AI Score

0.002EPSS

2019-05-20 08:29 PM
45
cve
cve

CVE-2021-25061

The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.

5.4CVSS

5.4AI Score

0.001EPSS

2022-01-17 01:15 PM
31
cve
cve

CVE-2023-24402

Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Veribo, Roland Murg WP Booking System – Booking Calendar plugin <= 2.0.18 versions.

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-07 09:15 AM
20
cve
cve

CVE-2024-8797

The WP Booking System – Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.19.8. This makes it possible for unauthenticated attacke...

6.1CVSS

6AI Score

0.001EPSS

2024-09-14 06:15 AM
22