Booking Calendar Plugin for WordPress SQL Injection | CVE-2023-23991

NAME
__________
Booking Calendar Plugin for WordPress SQL Injection

Platforms Affected:
WordPress Oplugins Booking Calendar Plugin for WordPress 9.4.3

Risk Level:
7.6

Exploitability:
Unproven

Consequences:
Data Manipulation

DESCRIPTION
__________

Booking Calendar Plugin for WordPress is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements to view, add, modify or delete information in the back-end database.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
None

Scope:
Changed

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.