Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-38520
HistoryJun 04, 2024 - 7:13 a.m.

CVE-2023-38520 WordPress Pinpoint Booking System plugin <= 2.9.9.3.4 - Parameter Tampering

2024-06-0407:13:28
CWE-472
Patchstack
www.cve.org
2
cve-2023-38520
wordpress
pinpoint booking system
parameter tampering
external control
assumed-immutable
functionality misuse

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

0.0004 Low

EPSS

Percentile

9.2%

External Control of Assumed-Immutable Web Parameter vulnerability in PINPOINT.WORLD Pinpoint Booking System allows Functionality Misuse.This issue affects Pinpoint Booking System: from n/a through 2.9.9.3.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "booking-system",
    "product": "Pinpoint Booking System",
    "vendor": "PINPOINT.WORLD",
    "versions": [
      {
        "changes": [
          {
            "at": "2.9.9.3.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.9.9.3.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2023-38520