Vulnerabilities > Booking Calendar Project

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-36384 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar
Unauth.
network
low complexity
booking-calendar-project CWE-79
6.1
2022-05-10 CVE-2022-1463 Deserialization of Untrusted Data vulnerability in Booking Calendar Project Booking Calendar
The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1.
network
low complexity
booking-calendar-project CWE-502
6.5
2022-01-03 CVE-2021-25040 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar
The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting
4.3
2019-03-21 CVE-2018-20556 SQL Injection vulnerability in Booking Calendar Project Booking Calendar 8.4.3
SQL injection vulnerability in Booking Calendar plugin 8.4.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the booking_id parameter.
network
low complexity
booking-calendar-project CWE-89
6.5
2018-01-13 CVE-2018-5673 Cross-Site Request Forgery (CSRF) vulnerability in Booking Calendar Project Booking Calendar 2.1.7
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress.
6.8
2018-01-13 CVE-2018-5672 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar 2.1.7
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress.
3.5
2018-01-13 CVE-2018-5671 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar 2.1.7
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress.
3.5
2018-01-13 CVE-2018-5670 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar 2.1.7
An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress.
3.5
2017-04-28 CVE-2017-2151 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar
Cross-site scripting vulnerability in Booking Calendar version 7.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-04-28 CVE-2017-2150 Path Traversal vulnerability in Booking Calendar Project Booking Calendar
Directory traversal vulnerability in Booking Calendar version 7.0 and earlier allows remote attackers to read arbitrary files via specially crafted captcha_chalange parameter.
network
low complexity
booking-calendar-project CWE-22
5.0