Filtered by vendor Easyappointments Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-3289 1 Easyappointments 1 Easyappointments 2024-08-26 7.7 High
A BOLA vulnerability in POST /services allows a low privileged user to create a service for any user in the system (including admin). This results in unauthorized data manipulation.
CVE-2023-3286 1 Easyappointments 1 Easyappointments 2024-08-26 7.7 High
A BOLA vulnerability in POST /secretaries allows a low privileged user to create a low privileged user (secretary) in the system. This results in unauthorized data manipulation.
CVE-2023-3288 1 Easyappointments 1 Easyappointments 2024-08-26 8.5 High
A BOLA vulnerability in POST /providers allows a low privileged user to create a privileged user (provider) in the system. This results in privilege escalation.
CVE-2023-3290 1 Easyappointments 1 Easyappointments 2024-08-26 5 Medium
A BOLA vulnerability in POST /customers allows a low privileged user to create a low privileged user (customer) in the system. This results in unauthorized data manipulation.
CVE-2023-3287 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in POST /admins allows a low privileged user to create a high privileged user (admin) in the system. This results in privilege escalation.
CVE-2023-38050 1 Easyappointments 1 Easyappointments 2024-08-26 9.1 Critical
A BOLA vulnerability in GET, PUT, DELETE /webhooks/{webhookId} allows a low privileged user to fetch, modify or delete a webhook of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38053 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in GET, PUT, DELETE /settings/{settingName} allows a low privileged user to fetch, modify or delete the settings of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38055 1 Easyappointments 1 Easyappointments 2024-08-26 9.6 Critical
A BOLA vulnerability in GET, PUT, DELETE /services/{serviceId} allows a low privileged user to fetch, modify or delete the services of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38051 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in GET, PUT, DELETE /secretaries/{secretaryId} allows a low privileged user to fetch, modify or delete a low privileged user (secretary). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38048 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in GET, PUT, DELETE /providers/{providerId} allows a low privileged user to fetch, modify or delete a privileged user (provider). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38054 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in GET, PUT, DELETE /customers/{customerId} allows a low privileged user to fetch, modify or delete a low privileged user (customer). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38047 1 Easyappointments 1 Easyappointments 2024-08-26 8.5 High
A BOLA vulnerability in GET, PUT, DELETE /categories/{categoryId} allows a low privileged user to fetch, modify or delete the category of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38052 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in GET, PUT, DELETE /admins/{adminId} allows a low privileged user to fetch, modify or delete a high privileged user (admin). This results in unauthorized access and unauthorized data manipulation.
CVE-2023-38049 1 Easyappointments 1 Easyappointments 2024-08-26 9.9 Critical
A BOLA vulnerability in GET, PUT, DELETE /appointments/{appointmentId} allows a low privileged user to fetch, modify or delete an appointment of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
CVE-2018-13063 1 Easyappointments 1 Easy\!appointments 2024-08-05 7.5 High
Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and salts.
CVE-2018-13060 1 Easyappointments 1 Easy\!appointments 2024-08-05 6.5 Medium
Easy!Appointments 1.3.0 has a Guessable CAPTCHA issue.
CVE-2019-14936 1 Easyappointments 1 Easy\!appointments 2024-08-05 5.3 Medium
Easy!Appointments 1.3.2 plugin for WordPress allows Sensitive Information Disclosure (Username and Password Hash).
CVE-2022-1397 1 Easyappointments 1 Easyappointments 2024-08-03 8.8 High
API Privilege Escalation in GitHub repository alextselegidis/easyappointments prior to 1.5.0. Full system takeover.
CVE-2022-0482 1 Easyappointments 1 Easyappointments 2024-08-02 9.1 Critical
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository alextselegidis/easyappointments prior to 1.4.3.
CVE-2023-3700 1 Easyappointments 1 Easyappointments 2024-08-02 6.3 Medium
Authorization Bypass Through User-Controlled Key in GitHub repository alextselegidis/easyappointments prior to 1.5.0.