CVE-2024-7129

The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.43 does not escape template syntax provided via user input, leading to Twig Template Injection which further exploited can result to remote code Execution by high privilege such as admins
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*

History

27 Sep 2024, 18:26

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/00ad9b1a-97a5-425f-841e-ea48f72ecda4/ - () https://wpscan.com/vulnerability/00ad9b1a-97a5-425f-841e-ea48f72ecda4/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 7.2
CWE NVD-CWE-Other
First Time Nsqua
Nsqua simply Schedule Appointments
CPE cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*

13 Sep 2024, 14:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

13 Sep 2024, 14:06

Type Values Removed Values Added
Summary
  • (es) El complemento Appointment Booking Calendar — Simply Schedule Appointments Booking de WordPress anterior a la versión 1.6.7.43 no escapa a la sintaxis de plantilla proporcionada a través de la entrada del usuario, lo que genera una inyección de plantilla Twig que, si se explota aún más, puede dar como resultado la ejecución remota de código por parte de personas con altos privilegios, como los administradores.

13 Sep 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-13 06:15

Updated : 2024-09-27 18:26


NVD link : CVE-2024-7129

Mitre link : CVE-2024-7129

CVE.ORG link : CVE-2024-7129


JSON object : View

Products Affected

nsqua

  • simply_schedule_appointments