RSS   Podatności dla 'Wp booking system'   RSS

2022-01-17
 
CVE-2021-25061

CWE-79
 

 
The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.

 
2019-05-20
 
CVE-2019-12239

CWE-89
 

 
The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access.

 
2017-05-22
 
CVE-2017-2168

 

 
Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top