Lucene search

K

Croixhaug Security Vulnerabilities

cve
cve

CVE-2024-4288

The Appointment Booking Calendar β€” Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the β€˜link’ parameter in versions up to, and including, 1.6.7.14 due to insufficient input sanitization and output escaping. This makes it possible...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-16 11:15 AM
25
cve
cve

CVE-2024-2341

The Appointment Booking Calendar β€” Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the keys parameter in all versions up to, and including, 1.6.7.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on.....

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
29
cve
cve

CVE-2024-2342

The Appointment Booking Calendar β€” Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the customer_id parameter in all versions up to, and including, 1.6.7.7 due to insufficient escaping on the user supplied parameter and lack of sufficient...

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
24
cve
cve

CVE-2024-1760

The Appointment Booking Calendar β€” Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.6.20. This is due to missing or incorrect nonce validation on the ssa_factory_reset() function. This makes it...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-06 06:15 AM
32
cve
cve

CVE-2023-2764

The Draw Attention plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_set_featured_image function in versions up to, and including, 2.0.11. This makes it possible for authenticated attackers, with subscriber-level permissions and...

4.3CVSS

4.7AI Score

0.001EPSS

2023-06-09 06:16 AM
14