Filtered by vendor Dotonpaper Subscriptions
Filtered by product Booking System Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3210 2 Dotonpaper, Wordpress 2 Booking System, Wordpress 2024-08-06 N/A
SQL injection vulnerability in dopbs-backend-forms.php in the Booking System (Booking Calendar) plugin before 1.3 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the booking_form_id parameter to wp-admin/admin-ajax.php.