Vulnerabilities (CVE)

Filtered by vendor Dwbooster Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6446 1 Dwbooster 1 Calculated Fields Form 2024-01-16 N/A 4.8 MEDIUM
The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
CVE-2023-41732 1 Dwbooster 1 Cp Blocks 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Blocks plugin <= 1.0.20 versions.
CVE-2022-4035 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 N/A 6.1 MEDIUM
The Appointment Hour Booking plugin for WordPress is vulnerable to iFrame Injection via the ‘email’ or general field parameters in versions up to, and including, 1.3.72 due to insufficient input sanitization and output escaping that makes injecting iFrame tags possible. This makes it possible for unauthenticated attackers to inject iFrames when submitting a booking that will execute whenever a user accesses the injected booking details page.
CVE-2022-3427 1 Dwbooster 1 Corner Ad 2023-12-10 N/A 6.5 MEDIUM
The Corner Ad plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.56. This is due to missing or incorrect nonce validation on its corner_ad_settings_page function. This makes it possible for unauthenticated attackers to trigger the deletion of ads via forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2022-4036 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 N/A 5.3 MEDIUM
The Appointment Hour Booking plugin for WordPress is vulnerable to CAPTCHA bypass in versions up to, and including, 1.3.72. This is due to the use of insufficiently strong hashing algorithm on the CAPTCHA secret that is also displayed to the user via a cookie.
CVE-2022-4034 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 N/A 7.8 HIGH
The Appointment Hour Booking Plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.3.72. This makes it possible for unauthenticated attackers to embed untrusted input into content during booking creation that may be exported as a CSV file when a site's administrator exports booking details. This can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration.
CVE-2022-41692 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 N/A 8.8 HIGH
Missing Authorization vulnerability in Appointment Hour Booking plugin <= 1.3.71 on WordPress.
CVE-2022-2846 1 Dwbooster 1 Calendar Event Multi View 2023-12-10 N/A 4.3 MEDIUM
The Calendar Event Multi View WordPress plugin before 1.4.07 does not have any authorisation and CSRF checks in place when creating an event, and is also lacking sanitisation as well as escaping in some of the event fields. This could allow unauthenticated attackers to create arbitrary events and put Cross-Site Scripting payloads in it.
CVE-2022-2169 1 Dwbooster 1 Loading Page With Loading Screen 2023-12-10 3.5 LOW 4.8 MEDIUM
The Loading Page with Loading Screen WordPress plugin before 1.0.83 does not escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2022-1692 1 Dwbooster 1 Cp Image Store With Slideshow 2023-12-10 7.5 HIGH 9.8 CRITICAL
The CP Image Store with Slideshow WordPress plugin before 1.0.68 does not sanitise and escape the ordering_by query parameter before using it in a SQL statement in pages where the [codepeople-image-store] is embed, allowing unauthenticated users to perform an SQL injection attack
CVE-2022-0448 1 Dwbooster 1 Cp Blocks 2023-12-10 3.5 LOW 4.8 MEDIUM
The CP Blocks WordPress plugin before 1.0.15 does not sanitise and escape its "License ID" settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.
CVE-2022-1710 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 3.5 LOW 4.8 MEDIUM
The Appointment Hour Booking WordPress plugin before 1.3.56 does not sanitise and escape a settings of its Calendar fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.
CVE-2021-24673 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 3.5 LOW 4.8 MEDIUM
The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24712 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 3.5 LOW 5.4 MEDIUM
The Appointment Hour Booking WordPress plugin before 1.3.17 does not properly sanitize values used when creating new calendars.
CVE-2021-24498 1 Dwbooster 1 Calendar Event Multi View 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Calendar Event Multi View WordPress plugin before 1.4.01 does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue.
CVE-2017-18579 1 Dwbooster 1 Corner Ad 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The corner-ad plugin before 1.0.8 for WordPress has XSS.
CVE-2019-13505 1 Dwbooster 1 Appointment Hour Booking 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Appointment Hour Booking plugin 1.1.44 for WordPress allows XSS via the E-mail field, as demonstrated by email_1.