RSS   Podatności dla 'Booking calendar'   RSS

2022-05-10
 
CVE-2022-1463

CWE-502
 

 
The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable site.

 
2022-01-03
 
CVE-2021-25040

CWE-79
 

 
The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

 
2019-03-21
 
CVE-2018-20556

CWE-89
 

 
SQL injection vulnerability in Booking Calendar plugin 8.4.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the booking_id parameter.

 
2018-01-12
 
CVE-2018-5673

CWE-352
 

 
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. CSRF exists via wp-admin/admin.php.

 
 
CVE-2018-5672

CWE-79
 

 
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter.

 
 
CVE-2018-5671

CWE-79
 

 
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php extra_field1[items][field_item1][price_percent] parameter.

 
 
CVE-2018-5670

CWE-79
 

 
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php sale_conditions[count][] parameter.

 
2017-04-28
 
CVE-2017-2151

 

 
Cross-site scripting vulnerability in Booking Calendar version 7.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2017-2150

 

 
Directory traversal vulnerability in Booking Calendar version 7.0 and earlier allows remote attackers to read arbitrary files via specially crafted captcha_chalange parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top