CVE-2023-38049

A BOLA vulnerability in GET, PUT, DELETE /appointments/{appointmentId} allows a low privileged user to fetch, modify or delete an appointment of any user (including admin). This results in unauthorized access and unauthorized data manipulation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*

History

26 Aug 2024, 13:41

Type Values Removed Values Added
References () https://github.com/alextselegidis/easyappointments - () https://github.com/alextselegidis/easyappointments - Product
First Time Easyappointments easyappointments
Easyappointments
CVSS v2 : unknown
v3 : 9.9
v2 : unknown
v3 : 8.1
CPE cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*

09 Jul 2024, 18:19

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad BOLA en GET, PUT, DELETE /appointments/{appointmentId} permite a un usuario con pocos privilegios buscar, modificar o eliminar una cita de cualquier usuario (incluido el administrador). Esto da como resultado un acceso no autorizado y una manipulación de datos no autorizada.

09 Jul 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 11:15

Updated : 2024-08-26 13:41


NVD link : CVE-2023-38049

Mitre link : CVE-2023-38049

CVE.ORG link : CVE-2023-38049


JSON object : View

Products Affected

easyappointments

  • easyappointments
CWE
CWE-639

Authorization Bypass Through User-Controlled Key