Lucene search

K

Easy Appointments Security Vulnerabilities

cve
cve

CVE-2023-32295

Missing Authorization vulnerability in Alex Tselegidis Easy!Appointments.This issue affects Easy!Appointments: from n/a through...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-11 12:15 PM
28
cve
cve

CVE-2024-2844

The Easy Appointments plugin for WordPress is vulnerable to unauthorized modification of data due to insufficient user validation on the ajax_cancel_appointment() function in all versions up to, and including, 3.11.18. This makes it possible for unauthenticated attackers to cancel other users...

4.3CVSS

5.4AI Score

0.0004EPSS

2024-03-29 06:15 AM
31
cve
cve

CVE-2024-2842

The Easy Appointments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ea_full_calendar' shortcode in all versions up to, and including, 3.11.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

7.6AI Score

0.0004EPSS

2024-03-29 06:15 AM
24
cve
cve

CVE-2024-0698

The Easy!Appointments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-03-05 02:15 AM
27
cve
cve

CVE-2022-36424

Cross-Site Request Forgery (CSRF) vulnerability in Nikola Loncar Easy Appointments plugin <= 3.11.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 04:15 PM
11
cve
cve

CVE-2022-4668

The Easy Appointments WordPress plugin before 3.11.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
28
cve
cve

CVE-2018-13060

Easy!Appointments 1.3.0 has a Guessable CAPTCHA...

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-16 03:15 PM
49
cve
cve

CVE-2018-13063

Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and...

7.5CVSS

7.5AI Score

0.003EPSS

2020-03-16 03:15 PM
51
cve
cve

CVE-2019-14936

Easy!Appointments 1.3.2 plugin for WordPress allows Sensitive Information Disclosure (Username and Password...

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-11 07:15 PM
24
cve
cve

CVE-2017-15812

The Easy Appointments plugin before 1.12.0 for WordPress has XSS via a Settings values in the admin...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 05:29 PM
23