Lucene search

K

Dotonpaper Security Vulnerabilities

cve
cve

CVE-2014-3210

SQL injection vulnerability in dopbs-backend-forms.php in the Booking System (Booking Calendar) plugin before 1.3 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the booking_form_id parameter to...

8.1AI Score

0.001EPSS

2014-05-22 03:13 PM
27