ID CVE-2018-13063
Summary Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and salts.
References
Vulnerable Configurations
  • cpe:2.3:a:easyappointments:easy\!appointments:1.0.1:*:*:*:*:wordpress:*:*
    cpe:2.3:a:easyappointments:easy\!appointments:1.0.1:*:*:*:*:wordpress:*:*
  • cpe:2.3:a:easyappointments:easy\!appointments:1.1.0:*:*:*:*:wordpress:*:*
    cpe:2.3:a:easyappointments:easy\!appointments:1.1.0:*:*:*:*:wordpress:*:*
  • cpe:2.3:a:easyappointments:easy\!appointments:1.1.1:*:*:*:*:wordpress:*:*
    cpe:2.3:a:easyappointments:easy\!appointments:1.1.1:*:*:*:*:wordpress:*:*
  • cpe:2.3:a:easyappointments:easy\!appointments:1.2.0:*:*:*:*:wordpress:*:*
    cpe:2.3:a:easyappointments:easy\!appointments:1.2.0:*:*:*:*:wordpress:*:*
  • cpe:2.3:a:easyappointments:easy\!appointments:1.3.0:*:*:*:*:wordpress:*:*
    cpe:2.3:a:easyappointments:easy\!appointments:1.3.0:*:*:*:*:wordpress:*:*
CVSS
Base: 5.0 (as of 18-03-2020 - 15:58)
Impact:
Exploitability:
CWE CWE-862
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc
Last major update 18-03-2020 - 15:58
Published 16-03-2020 - 15:15
Last modified 18-03-2020 - 15:58
Back to Top