13 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in Veribo, Roland Murg WP Simple Booking Calendar.This issue affects WP Simple Booking Calendar: from n/a through 2.0.8.4. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Veribo, Roland Murg WP Simple Booking Calendar. Este problema afecta a WP Simple Booking Calendar: desde n/a hasta 2.0.8.4. The WP Simple Booking Calendar plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.8.4. This is due to missing or incorrect nonce validation on the wpsbc_refresh_calendar_editor function. • https://patchstack.com/database/vulnerability/wp-simple-booking-calendar/wordpress-wp-simple-booking-calendar-plugin-2-0-8-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40 versions. The Booking Calendar Contact Form plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'dex_bccf_calendar_load2' parameter in versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/booking-calendar-contact-form/wordpress-booking-calendar-contact-form-plugin-1-2-40-cross-site-scripting-xss?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Booking Calendar Contact Form plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the cpdexbccf_feedback function called via the cpdexbccf_feedback AJAX action in versions up to, and including, 1.2.34. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to perform an unauthorized feedback form submission. • CWE-862: Missing Authorization •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

External Control of Assumed-Immutable Web Parameter vulnerability in WpDevArt Booking calendar, Appointment Booking System allows Manipulating Hidden Fields.This issue affects Booking calendar, Appointment Booking System: from n/a through 3.2.3. Control externo de la vulnerabilidad de parámetro web supuestamente inmutable en WpDevArt Booking calendar, Appointment Booking System allows Manipulating Hidden Fields. Este problema afecta a Booking calendar, Appointment Booking System: desde n/a hasta 3.2.3. The Booking calendar, Appointment Booking System plugin for WordPress is vulnerable to a bypass in all versions up to, and including, 3.2.3. This makes it possible for unauthenticated attackers to bypass controls. • https://patchstack.com/database/vulnerability/booking-calendar/wordpress-booking-calendar-appointment-booking-system-plugin-3-2-3-bypass-vulnerability?_s_id=cve • CWE-472: External Control of Assumed-Immutable Web Parameter •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable site. El plugin Booking Calendar para WordPress es vulnerable a una inyección de objetos PHP por medio del shortcode [bookingflextimeline] en versiones hasta la 9.1 incluyéndola. Esto podría ser explotado por usuarios de nivel de suscriptor y superior para llamar a objetos PHP arbitrarios en un sitio vulnerable The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable site. • https://www.wordfence.com/blog/2022/04/php-object-injection-in-booking-calendar-plugin • CWE-502: Deserialization of Untrusted Data •