Vulnerabilities > Thingsforrestaurants

DATE CVE VULNERABILITY TITLE RISK
2023-05-22 CVE-2022-44739 Cross-Site Request Forgery (CSRF) vulnerability in Thingsforrestaurants Quick Restaurant Reservations
Cross-Site Request Forgery (CSRF) vulnerability in ThingsForRestaurants Quick Restaurant Reservations plugin <= 1.5.4 versions.
network
low complexity
thingsforrestaurants CWE-352
critical
9.8
2023-01-27 CVE-2023-0550 Unspecified vulnerability in Thingsforrestaurants Quick Restaurant Menu
The Quick Restaurant Menu plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 2.0.2.
network
low complexity
thingsforrestaurants
4.3
2023-01-27 CVE-2023-0553 Cross-site Scripting vulnerability in Thingsforrestaurants Quick Restaurant Menu
The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping.
network
low complexity
thingsforrestaurants CWE-79
4.8
2023-01-27 CVE-2023-0554 Unspecified vulnerability in Thingsforrestaurants Quick Restaurant Menu
The Quick Restaurant Menu plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2.
network
low complexity
thingsforrestaurants
4.3
2023-01-27 CVE-2023-0555 Unspecified vulnerability in Thingsforrestaurants Quick Restaurant Menu
The Quick Restaurant Menu plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.0.2.
network
low complexity
thingsforrestaurants
5.4
2022-07-20 CVE-2022-29923 Cross-site Scripting vulnerability in Thingsforrestaurants Quick Restaurant Reservations
Cross-site Scripting (XSS) vulnerability in ThingsForRestaurants Quick Restaurant Reservations (WordPress plugin) allows Reflected XSS.This issue affects Quick Restaurant Reservations (WordPress plugin): from n/a through 1.4.1.
network
low complexity
thingsforrestaurants CWE-79
4.8