CVE-2024-1207

The WP Booking Calendar plugin for WordPress is vulnerable to SQL Injection via the 'calendar_request_params[dates_ddmmyy_csv]' parameter in all versions up to, and including, 9.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*

History

15 Feb 2024, 02:05

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*
First Time Wpbookingcalendar
Wpbookingcalendar booking Calendar
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/7802ed1f-138c-4a3d-916c-80fb4f7699b2?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/7802ed1f-138c-4a3d-916c-80fb4f7699b2?source=cve - Third Party Advisory
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3032596%40booking&new=3032596%40booking&sfp_email=&sfph_mail= - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3032596%40booking&new=3032596%40booking&sfp_email=&sfph_mail= - Patch

08 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-08 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-1207

Mitre link : CVE-2024-1207

CVE.ORG link : CVE-2024-1207


JSON object : View

Products Affected

wpbookingcalendar

  • booking_calendar
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')