Booking Calendar – Event Calendar <= 1.0.2 - Missing Authorization

7.1
Missing Authorization
CVSS 7.1 (High)
Publicly Published October 17, 2022
Last Updated October 24, 2022

Description

The Booking Calendar plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions (including omnivo_calendar_ajax_events_settings_save and omnivo_calendar_ajax_omnivo_calendar_delete_shortcode) in versions up to, and including, 1.0.2. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those functions leading to setting changes and shortcode deletion among other issues.

References

Share

Vulnerability Details for Booking Calendar – Event Calendar

Software Type Plugin
Software Slug hbook (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organizations risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.0.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation