Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-24388
HistoryFeb 17, 2023 - 2:25 p.m.

CVE-2023-24388 WordPress Booking calendar, Appointment Booking System Plugin <= 3.2.3 is vulnerable to Cross Site Request Forgery (CSRF)

2023-02-1714:25:11
CWE-352
Patchstack
www.cve.org
cve-2023-24388
wordpress
booking calendar
appointment booking system
csrf
cross site request forgery
wpdevart
plugin
forms actions

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

0.0005 Low

EPSS

Percentile

16.3%

Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <=Β 3.2.3 versions affectsΒ plugin forms actions (create, duplicate, edit, delete).

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "booking-calendar",
    "product": "Booking calendar, Appointment Booking System",
    "vendor": "WpDevArt",
    "versions": [
      {
        "changes": [
          {
            "at": "3.2.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.2.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

0.0005 Low

EPSS

Percentile

16.3%

Related for CVELIST:CVE-2023-24388