[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-1367Date: (C)2023-03-14   (M)2023-12-22


Code Injection in GitHub repository alextselegidis/easyappointments prior to 1.5.0.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.8CVSS Score :
Exploit Score: 1.2Exploit Score:
Impact Score: 2.5Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: HIGHAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: LOWAvailability:
Integrity: LOW 
Availability: NONE 
  
Reference:
https://github.com/alextselegidis/easyappointments/commit/453c6e130229718680c91bef450db643a0f263e4
https://huntr.dev/bounties/16bc74e2-1825-451f-bff7-bfdc1ea75cc2

CWE    1
CWE-94

© SecPod Technologies