CVE-2022-0482

Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository alextselegidis/easyappointments prior to 1.4.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:*

History

03 Jun 2022, 17:23

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/166701/Easy-Appointments-Information-Disclosure.html - (MISC) http://packetstormsecurity.com/files/166701/Easy-Appointments-Information-Disclosure.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://opencirt.com/hacking/securing-easy-appointments-cve-2022-0482/ - (MISC) https://opencirt.com/hacking/securing-easy-appointments-cve-2022-0482/ - Third Party Advisory

14 Apr 2022, 15:15

Type Values Removed Values Added
References
  • (MISC) https://opencirt.com/hacking/securing-easy-appointments-cve-2022-0482/ -

12 Apr 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166701/Easy-Appointments-Information-Disclosure.html -
CWE CWE-863 CWE-359

14 Mar 2022, 20:07

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 9.1
References (CONFIRM) https://huntr.dev/bounties/2fe771ef-b615-45ef-9b4d-625978042e26 - (CONFIRM) https://huntr.dev/bounties/2fe771ef-b615-45ef-9b4d-625978042e26 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/alextselegidis/easyappointments/commit/44af526a6fc5e898bc1e0132b2af9eb3a9b2c466 - (MISC) https://github.com/alextselegidis/easyappointments/commit/44af526a6fc5e898bc1e0132b2af9eb3a9b2c466 - Patch, Third Party Advisory
First Time Easyappointments easyappointments
Easyappointments
CPE cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:*
CWE CWE-863

09 Mar 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-09 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0482

Mitre link : CVE-2022-0482

CVE.ORG link : CVE-2022-0482


JSON object : View

Products Affected

easyappointments

  • easyappointments
CWE
CWE-359

Exposure of Private Personal Information to an Unauthorized Actor

CWE-863

Incorrect Authorization