Page 2 of 9 results (0.001 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The BookingPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'bookingpress_process_upload' function in versions up to, and including, 1.0.76. This makes it possible for authenticated attackers with administrator-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible. El complemento BookingPress para WordPress es vulnerable a cargas de archivos arbitrarias debido a una validación de archivos insuficiente en la función 'bookingpress_process_upload' en versiones hasta la 1.0.76 incluida. Esto hace posible que atacantes autenticados con capacidades de nivel de administrador o superior carguen archivos arbitrarios en el servidor del sitio afectado, lo que puede hacer posible la ejecución remota de código. • https://plugins.trac.wordpress.org/browser/bookingpress-appointment-booking/tags/1.0.76/core/classes/class.bookingpress_fileupload_class.php#L140 https://plugins.trac.wordpress.org/changeset/3001484/bookingpress-appointment-booking/trunk/core/classes/class.bookingpress_fileupload_class.php https://plugins.trac.wordpress.org/changeset/3001484/bookingpress-appointment-booking/trunk/core/classes/class.bookingpress_settings.php https://www.wordfence.com/threat-intel/vulnerabilities/id/710b8e4e-01de-4e99-8cf2-31abc2419b29?source=cve • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin.This issue affects BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: from n/a through 1.0.64. Exposición de información confidencial a una vulnerabilidad de actor no autorizado en Repute Infosystems BookingPress: Appointment Booking Calendar Plugin and Online Scheduling Plugin. Este problema afecta a BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: desde n/a hasta 1.0.64. The BookingPress plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.0.64. This can allow unauthenticated attackers to extract sensitive data. • https://patchstack.com/database/vulnerability/bookingpress-appointment-booking/wordpress-bookingpress-plugin-1-0-64-unauthenticated-server-information-disclosure-vulnerability?_s_id=cve • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The BookingPress WordPress plugin before 1.0.31 suffers from an Insecure Direct Object Reference (IDOR) vulnerability in it's thank you page, allowing any visitor to display information about any booking, including full name, date, time and service booked, by manipulating the appointment_id query parameter. El complemento BookingPress de WordPress anterior a la versión 1.0.31 sufre una vulnerabilidad de Insecure Direct Object Reference (IDOR) en su página de agradecimiento, lo que permite a cualquier visitante mostrar información sobre cualquier reserva, incluido el nombre completo, la fecha, la hora y el servicio reservado, manipulando el id de cita. parámetro de consulta. The BookingPress plugin for WordPress is vulnerable to insecure direct object reference in versions up to, and including, 1.0.30. This is due to insufficient validation on the 'appointment_id' user-controlled key. This makes it possible for unauthenticated attackers to retrieve booking information that includes booked services along with the name and time of booking. • https://wpscan.com/vulnerability/8a7bd9f6-2789-474b-a237-01c643fdfba7 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 8

The BookingPress WordPress plugin before 1.0.11 fails to properly sanitize user supplied POST data before it is used in a dynamically constructed SQL query via the bookingpress_front_get_category_services AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection El plugin BookingPress de WordPress versiones anteriores a 1.0.11, no sanea correctamente los datos POST proporcionados por el usuario antes de que sean usados en una consulta SQL construida dinámicamente por medio de la acción AJAX bookingpress_front_get_category_services (disponible para usuarios no autenticados), conllevando a una inyección SQL no autenticada The BookingPress WordPress plugin before 1.0.11 fails to properly sanitize user supplied POST data before it is used in a dynamically constructed SQL query via the bookingpress_front_get_category_services AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection. • https://github.com/destr4ct/CVE-2022-0739 https://github.com/BKreisel/CVE-2022-0739 https://github.com/Chris01s/CVE-2022-0739 https://github.com/viardant/CVE-2022-0739 https://github.com/G01d3nW01f/CVE-2022-0739 https://github.com/ElGanz0/CVE-2022-0739 https://github.com/lhamouche/Bash-exploit-for-CVE-2022-0739 https://plugins.trac.wordpress.org/changeset/2684789 https://wpscan.com/vulnerability/388cd42d-b61a-42a4-8604-99b812db2357 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •