Vulnerabilities (CVE)

Filtered by vendor Wpbookingsystem Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8797 1 Wpbookingsystem 1 Wp Booking System 2024-09-27 N/A 6.1 MEDIUM
The WP Booking System – Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.19.8. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2023-24402 1 Wpbookingsystem 1 Wp Booking System 2024-02-28 N/A 4.8 MEDIUM
Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Veribo, Roland Murg WP Booking System – Booking Calendar plugin <= 2.0.18 versions.
CVE-2021-25061 1 Wpbookingsystem 1 Wp Booking System 2024-02-28 3.5 LOW 5.4 MEDIUM
The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.
CVE-2019-12239 1 Wpbookingsystem 1 Wp Booking System 2024-02-28 6.5 MEDIUM 7.2 HIGH
The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access.
CVE-2017-2168 1 Wpbookingsystem 1 Wp Booking System 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.