Vulnerabilities > Dotonpaper

DATE CVE VULNERABILITY TITLE RISK
2024-06-21 CVE-2024-4377 Cross-site Scripting vulnerability in Dotonpaper DOT on Paper Shortcodes
The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
network
low complexity
dotonpaper CWE-79
5.4
2014-05-22 CVE-2014-3210 SQL Injection vulnerability in Dotonpaper Booking System 1.0/1.1
SQL injection vulnerability in dopbs-backend-forms.php in the Booking System (Booking Calendar) plugin before 1.3 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the booking_form_id parameter to wp-admin/admin-ajax.php.
network
low complexity
dotonpaper wordpress CWE-89
6.5