Vulnerabilities > Wpbookingsystem > WP Booking System > 1.5.2

DATE CVE VULNERABILITY TITLE RISK
2023-04-07 CVE-2023-24402 Cross-site Scripting vulnerability in Wpbookingsystem WP Booking System
Auth.
network
low complexity
wpbookingsystem CWE-79
4.8
2022-01-17 CVE-2021-25061 Cross-site Scripting vulnerability in Wpbookingsystem WP Booking System
The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.
3.5