Filtered by vendor Wpbookingsystem Subscriptions
Filtered by product Wp Booking System Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-24402 1 Wpbookingsystem 1 Wp Booking System 2023-11-07 4.8 Medium
Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Veribo, Roland Murg WP Booking System – Booking Calendar plugin <= 2.0.18 versions.
CVE-2019-12239 1 Wpbookingsystem 1 Wp Booking System 2023-02-24 7.2 High
The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access.
CVE-2021-25061 1 Wpbookingsystem 1 Wp Booking System 2022-01-24 5.4 Medium
The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin page.
CVE-2017-2168 1 Wpbookingsystem 1 Wp Booking System 2017-07-17 N/A
Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.