Vulnerabilities > Wpbookingsystem

DATE CVE VULNERABILITY TITLE RISK
2023-04-07 CVE-2023-24402 Cross-site Scripting vulnerability in Wpbookingsystem WP Booking System
Auth.
network
low complexity
wpbookingsystem CWE-79
4.8
2022-01-17 CVE-2021-25061 Cross-site Scripting vulnerability in Wpbookingsystem WP Booking System
The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.
3.5
2019-05-20 CVE-2019-12239 SQL Injection vulnerability in Wpbookingsystem WP Booking System
The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access.
network
low complexity
wpbookingsystem CWE-89
7.2
2017-05-22 CVE-2017-2168 Cross-site Scripting vulnerability in Wpbookingsystem WP Booking System
Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3