CVE-2023-1367

Code Injection in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*

History

17 Mar 2023, 13:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.8
CPE cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*
First Time Easyappointments easyappointments
Easyappointments
References (CONFIRM) https://huntr.dev/bounties/16bc74e2-1825-451f-bff7-bfdc1ea75cc2 - (CONFIRM) https://huntr.dev/bounties/16bc74e2-1825-451f-bff7-bfdc1ea75cc2 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/alextselegidis/easyappointments/commit/453c6e130229718680c91bef450db643a0f263e4 - (MISC) https://github.com/alextselegidis/easyappointments/commit/453c6e130229718680c91bef450db643a0f263e4 - Patch

13 Mar 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-13 09:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1367

Mitre link : CVE-2023-1367

CVE.ORG link : CVE-2023-1367


JSON object : View

Products Affected

easyappointments

  • easyappointments
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')