Vulnerabilities (CVE)

Filtered by vendor Easyappointments Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14936 1 Easyappointments 1 Easy\!appointments 2024-02-14 5.0 MEDIUM 5.3 MEDIUM
Easy!Appointments 1.3.2 plugin for WordPress allows Sensitive Information Disclosure (Username and Password Hash).
CVE-2023-3700 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 4.3 MEDIUM
Authorization Bypass Through User-Controlled Key in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2105 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 8.8 HIGH
Session Fixation in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2104 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 5.4 MEDIUM
Improper Access Control in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2103 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2102 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 4.8 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-1367 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 3.8 LOW
Code Injection in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-1269 1 Easyappointments 1 Easyappointments 2023-12-10 N/A 9.8 CRITICAL
Use of Hard-coded Credentials in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2022-1397 1 Easyappointments 1 Easyappointments 2023-12-10 9.0 HIGH 8.8 HIGH
API Privilege Escalation in GitHub repository alextselegidis/easyappointments prior to 1.5.0. Full system takeover.
CVE-2022-0482 1 Easyappointments 1 Easyappointments 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository alextselegidis/easyappointments prior to 1.4.3.
CVE-2018-13060 1 Easyappointments 1 Easy\!appointments 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
Easy!Appointments 1.3.0 has a Guessable CAPTCHA issue.
CVE-2018-13063 1 Easyappointments 1 Easy\!appointments 2023-12-10 5.0 MEDIUM 7.5 HIGH
Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and salts.