CVE-2021-24583

The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when deleting a timeslot, allowing any user with the edit_posts capability (contributor+) to delete arbitrary timeslot from any events. Furthermore, no CSRF check is in place as well, allowing such attack to be performed via CSRF against a logged in with such capability
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:motopress:timetable_and_event_schedule:*:*:*:*:*:wordpress:*:*

History

25 Oct 2022, 18:37

Type Values Removed Values Added
CWE CWE-284 CWE-352

01 Oct 2021, 16:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 4.3
CPE cpe:2.3:a:motopress:timetable_and_event_schedule:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/7aec4ef4-db3b-41fb-9177-88ce9d37bca6 - (MISC) https://wpscan.com/vulnerability/7aec4ef4-db3b-41fb-9177-88ce9d37bca6 - Exploit, Third Party Advisory

20 Sep 2021, 11:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-20 10:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24583

Mitre link : CVE-2021-24583

CVE.ORG link : CVE-2021-24583


JSON object : View

Products Affected

motopress

  • timetable_and_event_schedule
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-284

Improper Access Control