Lucene search

K

KiviCare Security Vulnerabilities

cve
cve

CVE-2023-2624

The KiviCare WordPress plugin before 3.2.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-06-27 02:15 PM
13
cve
cve

CVE-2023-2627

The KiviCare WordPress plugin before 3.2.1 does not have proper CSRF and authorisation checks in various AJAX actions, allowing any authenticated users, such as subscriber to call them. Attacks include but are not limited to: Add arbitrary Clinic Admin/Doctors/etc and update plugin's...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-06-27 02:15 PM
11
cve
cve

CVE-2023-2628

The KiviCare WordPress plugin before 3.2.1 does not have CSRF checks (either flawed or missing completely) in various AJAX actions, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks. This includes, but is not limited to: Delete arbitrary...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-27 02:15 PM
14
cve
cve

CVE-2023-2623

The KiviCare WordPress plugin before 3.2.1 does not restrict the information returned in a response and returns all user data, allowing low privilege users such as subscriber to retrieve sensitive information such as the user email and hashed password of other...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-06-27 02:15 PM
18
cve
cve

CVE-2022-0786

The KiviCare WordPress plugin before 2.3.9 does not sanitise and escape some parameters before using them in SQL statements via the ajax_post AJAX action with the get_doctor_details route, leading to SQL Injections exploitable by unauthenticated...

9.8CVSS

9.6AI Score

0.04EPSS

2022-06-13 01:15 PM
54
6