Vulnerabilities (CVE)

Filtered by vendor Wpsimplebookingcalendar Subscribe
Filtered by product Wp Simple Booking Calendar
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8663 1 Wpsimplebookingcalendar 1 Wp Simple Booking Calendar 2024-09-27 N/A 6.1 MEDIUM
The WP Simple Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.10. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2021-24726 1 Wpsimplebookingcalendar 1 Wp Simple Booking Calendar 2024-02-28 6.5 MEDIUM 8.8 HIGH
The WP Simple Booking Calendar WordPress plugin before 2.0.6 did not escape, validate or sanitise the orderby parameter in its Search Calendars action, before using it in a SQL statement, leading to an authenticated SQL injection issue