Filtered by vendor Dotonpaper Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3210 2 Dotonpaper, Wordpress 2 Booking System, Wordpress 2024-08-06 N/A
SQL injection vulnerability in dopbs-backend-forms.php in the Booking System (Booking Calendar) plugin before 1.3 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the booking_form_id parameter to wp-admin/admin-ajax.php.
CVE-2024-4377 1 Dotonpaper 1 Dot On Paper Shortcodes 2024-08-01 5.4 Medium
The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks