Filtered by vendor Easyappointments Subscriptions
Total 12 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14936 1 Easyappointments 1 Easy\!appointments 2024-02-14 5.3 Medium
Easy!Appointments 1.3.2 plugin for WordPress allows Sensitive Information Disclosure (Username and Password Hash).
CVE-2023-3700 1 Easyappointments 1 Easyappointments 2023-08-02 4.3 Medium
Authorization Bypass Through User-Controlled Key in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2105 1 Easyappointments 1 Easyappointments 2023-04-24 8.8 High
Session Fixation in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2104 1 Easyappointments 1 Easyappointments 2023-04-24 5.4 Medium
Improper Access Control in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2102 1 Easyappointments 1 Easyappointments 2023-04-24 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-2103 1 Easyappointments 1 Easyappointments 2023-04-21 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-1367 1 Easyappointments 1 Easyappointments 2023-03-17 3.8 Low
Code Injection in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2023-1269 1 Easyappointments 1 Easyappointments 2023-03-14 9.8 Critical
Use of Hard-coded Credentials in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
CVE-2022-0482 1 Easyappointments 1 Easyappointments 2022-06-03 9.1 Critical
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository alextselegidis/easyappointments prior to 1.4.3.
CVE-2022-1397 1 Easyappointments 1 Easyappointments 2022-05-16 8.8 High
API Privilege Escalation in GitHub repository alextselegidis/easyappointments prior to 1.5.0. Full system takeover.
CVE-2018-13063 1 Easyappointments 1 Easy\!appointments 2020-03-18 7.5 High
Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and salts.
CVE-2018-13060 1 Easyappointments 1 Easy\!appointments 2020-03-18 6.5 Medium
Easy!Appointments 1.3.0 has a Guessable CAPTCHA issue.