CVE-2018-10363

An issue was discovered in the WpDevArt "Booking calendar, Appointment Booking System" plugin 2.2.2 for WordPress. Multiple parameters allow remote attackers to manipulate the values to change data such as prices.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdevart:booking_calendar:2.2.2:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-06-13 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10363

Mitre link : CVE-2018-10363

CVE.ORG link : CVE-2018-10363


JSON object : View

Products Affected

wpdevart

  • booking_calendar
CWE
CWE-20

Improper Input Validation