Advanced Booking Calendar <= 1.7.0 - Authenticated SQL Injection

7.2
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2022-1006
CVSS 7.2 (High)
Publicly Published March 21, 2022
Last Updated January 22, 2024
Researcher Yiicheng Liu-Zte Chenfeng Lab

Description

The Advanced Booking Calendar plugin for WordPress is vulnerable to generic SQL Injection via the ‘id’ parameter in versions up to, and including, 1.7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for admin-level attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

References

Share

Vulnerability Details for Advanced Booking Calendar

Software Type Plugin
Software Slug advanced-booking-calendar (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.7.1, or a newer patched version
Affected Version
  • < 1.7.1
Patched Version
  • 1.7.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation