We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-38048

A BOLA vulnerability in GET, PUT, DELETE /providers/{providerId} in EasyAppointments < 1.5.0



Assignerpalo_alto
Reserved2023-07-12
Published2024-07-09
Updated2024-08-02

Description

A BOLA vulnerability in GET, PUT, DELETE /providers/{providerId} allows a low privileged user to fetch, modify or delete a privileged user (provider). This results in unauthorized access and unauthorized data manipulation.



CRITICAL: 9.9CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Problem types

CWE-639 Authorization Bypass Through User-Controlled Key

Product status

Default status
unaffected

* before 1.5.0
affected

Credits

Ravid Mazon 0x4008092200

Jay Chen 0x4008092220

References

https://github.com/alextselegidis/easyappointments

cve.org CVE-2023-38048

nvd.nist.gov CVE-2023-38048

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.