Vulnerabilities > Booking Calendar Project > Booking Calendar > 1.7

DATE CVE VULNERABILITY TITLE RISK
2022-05-10 CVE-2022-1463 Deserialization of Untrusted Data vulnerability in Booking Calendar Project Booking Calendar
The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1.
network
low complexity
booking-calendar-project CWE-502
6.5
2022-01-03 CVE-2021-25040 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar
The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting
4.3
2017-04-28 CVE-2017-2151 Cross-site Scripting vulnerability in Booking Calendar Project Booking Calendar
Cross-site scripting vulnerability in Booking Calendar version 7.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-04-28 CVE-2017-2150 Path Traversal vulnerability in Booking Calendar Project Booking Calendar
Directory traversal vulnerability in Booking Calendar version 7.0 and earlier allows remote attackers to read arbitrary files via specially crafted captcha_chalange parameter.
network
low complexity
booking-calendar-project CWE-22
5.0