CVE-2023-24388

Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit, delete).
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit, delete). Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit, delete).

27 Feb 2023, 19:21

Type Values Removed Values Added
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Wpdevart
Wpdevart booking Calendar
References (MISC) https://patchstack.com/database/vulnerability/booking-calendar/wordpress-booking-calendar-appointment-booking-system-plugin-3-2-3-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/booking-calendar/wordpress-booking-calendar-appointment-booking-system-plugin-3-2-3-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*

17 Feb 2023, 17:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-17 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24388

Mitre link : CVE-2023-24388

CVE.ORG link : CVE-2023-24388


JSON object : View

Products Affected

wpdevart

  • booking_calendar
CWE
CWE-352

Cross-Site Request Forgery (CSRF)