CVE-2022-46816

Cross-Site Request Forgery (CSRF) vulnerability in Booking Ultra Pro Appointments Booking Calendar Plugin plugin <= 1.1.4 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*

History

31 May 2023, 00:52

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/booking-ultra-pro/wordpress-booking-ultra-pro-appointments-booking-calendar-plugin-plugin-1-1-4-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/booking-ultra-pro/wordpress-booking-ultra-pro-appointments-booking-calendar-plugin-plugin-1-1-4-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Bookingultrapro booking Ultra Pro Appointments Booking Calendar
Bookingultrapro
CPE cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-05-24 16:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-46816

Mitre link : CVE-2022-46816

CVE.ORG link : CVE-2022-46816


JSON object : View

Products Affected

bookingultrapro

  • booking_ultra_pro_appointments_booking_calendar
CWE
CWE-352

Cross-Site Request Forgery (CSRF)