All the vulnerabilites related to Salon booking system - Salon booking system
cve-2024-30510
Vulnerability from cvelistv5
Published
2024-03-29 13:36
Modified
2024-08-08 19:12
Severity ?
EPSS score ?
Summary
WordPress Salon booking system plugin <= 9.5 - Arbitrary File Upload vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T01:38:59.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-9-5-arbitrary-file-upload-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "salon_booking_system", "vendor": "salonbookingsystem", "versions": [ { "lessThanOrEqual": "9.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30510", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T19:11:15.671901Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T19:12:41.887Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "salon-booking-system", "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "changes": [ { "at": "9.5.1", "status": "unaffected" } ], "lessThanOrEqual": "9.5", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "stealthcopter (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Salon Booking System Salon booking system.\u003cp\u003eThis issue affects Salon booking system: from n/a through 9.5.\u003c/p\u003e" } ], "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Salon Booking System Salon booking system.This issue affects Salon booking system: from n/a through 9.5.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-29T13:36:22.950Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-9-5-arbitrary-file-upload-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 9.5.1 or a higher version." } ], "value": "Update to 9.5.1 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Salon booking system plugin \u003c= 9.5 - Arbitrary File Upload vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-30510", "datePublished": "2024-03-29T13:36:22.950Z", "dateReserved": "2024-03-27T12:26:51.740Z", "dateUpdated": "2024-08-08T19:12:41.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-43280
Vulnerability from cvelistv5
Published
2024-08-19 17:45
Modified
2024-08-19 18:30
Severity ?
EPSS score ?
Summary
WordPress Salon Booking System plugin <= 10.8.1 - Open Redirection vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43280", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-19T18:30:10.236616Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-19T18:30:16.595Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "salon-booking-system", "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "changes": [ { "at": "10.9", "status": "unaffected" } ], "lessThanOrEqual": "10.8.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Le Ngoc Anh (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027) vulnerability in Salon Booking System Salon booking system.\u003cp\u003eThis issue affects Salon booking system: from n/a through 10.8.1.\u003c/p\u003e" } ], "value": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027) vulnerability in Salon Booking System Salon booking system.This issue affects Salon booking system: from n/a through 10.8.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-19T17:45:39.639Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-10-8-1-open-redirection-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 10.9 or a higher version." } ], "value": "Update to 10.9 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Salon Booking System plugin \u003c= 10.8.1 - Open Redirection vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-43280", "datePublished": "2024-08-19T17:45:39.639Z", "dateReserved": "2024-08-09T09:21:05.083Z", "dateUpdated": "2024-08-19T18:30:16.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37231
Vulnerability from cvelistv5
Published
2024-06-24 12:39
Modified
2024-08-02 03:50
Severity ?
EPSS score ?
Summary
WordPress Salon booking system plugin <= 9.9 - Arbitrary File Deletion vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:salonbookingsystem:salon_booking_system:-:*:*:*:*:wordpress:*:*" ], "defaultStatus": "unknown", "product": "salon_booking_system", "vendor": "salonbookingsystem", "versions": [ { "lessThanOrEqual": "9.9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37231", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-24T13:18:45.432246Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-24T13:19:17.127Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-9-9-arbitrary-file-deletion-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "salon-booking-system", "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "changes": [ { "at": "10.0", "status": "unaffected" } ], "lessThanOrEqual": "9.9", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "LVT-tholv2k (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in Salon Booking System Salon booking system allows File Manipulation.\u003cp\u003eThis issue affects Salon booking system: from n/a through 9.9.\u003c/p\u003e" } ], "value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in Salon Booking System Salon booking system allows File Manipulation.This issue affects Salon booking system: from n/a through 9.9." } ], "impacts": [ { "capecId": "CAPEC-165", "descriptions": [ { "lang": "en", "value": "CAPEC-165 File Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T12:39:16.964Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-9-9-arbitrary-file-deletion-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 10.0 or a higher version." } ], "value": "Update to 10.0 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Salon booking system plugin \u003c= 9.9 - Arbitrary File Deletion vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-37231", "datePublished": "2024-06-24T12:39:16.964Z", "dateReserved": "2024-06-04T16:46:21.941Z", "dateUpdated": "2024-08-02T03:50:55.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47316
Vulnerability from cvelistv5
Published
2024-10-05 12:27
Modified
2024-10-07 14:14
Severity ?
EPSS score ?
Summary
WordPress Salon Booking Wordpress Plugin plugin <= 10.9 - Insecure Direct Object References (IDOR) vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47316", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-07T14:14:44.018920Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-07T14:14:56.519Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "salon-booking-system", "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "changes": [ { "at": "10.9.1", "status": "unaffected" } ], "lessThanOrEqual": "10.9", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Sharanabasappa (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Authorization Bypass Through User-Controlled Key vulnerability in Salon Booking System Salon booking system.\u003cp\u003eThis issue affects Salon booking system: from n/a through 10.9.\u003c/p\u003e" } ], "value": "Authorization Bypass Through User-Controlled Key vulnerability in Salon Booking System Salon booking system.This issue affects Salon booking system: from n/a through 10.9." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-05T12:27:13.140Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-wordpress-plugin-plugin-10-9-insecure-direct-object-references-idor-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 10.9.1 or a higher version." } ], "value": "Update to 10.9.1 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Salon Booking Wordpress Plugin plugin \u003c= 10.9 - Insecure Direct Object References (IDOR) vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-47316", "datePublished": "2024-10-05T12:27:13.140Z", "dateReserved": "2024-09-24T13:00:24.006Z", "dateUpdated": "2024-10-07T14:14:56.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48319
Vulnerability from cvelistv5
Published
2024-05-17 08:37
Modified
2024-08-02 21:23
Severity ?
EPSS score ?
Summary
WordPress Salon booking system plugin < 8.7 - Editor+ Privilege Escalation vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:salon_booking_system:salon_booking_system:8.6:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "salon_booking_system", "vendor": "salon_booking_system", "versions": [ { "lessThanOrEqual": "8.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-48319", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-20T15:19:43.582631Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:27:31.721Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:23:39.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-8-7-editor-privilege-escalation-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "salon-booking-system", "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "changes": [ { "at": "8.7", "status": "unaffected" } ], "lessThanOrEqual": "8.6", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "lttn (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Privilege Management vulnerability in Salon Booking System Salon booking system allows Privilege Escalation.\u003cp\u003eThis issue affects Salon booking system: from n/a through 8.6.\u003c/p\u003e" } ], "value": "Improper Privilege Management vulnerability in Salon Booking System Salon booking system allows Privilege Escalation.This issue affects Salon booking system: from n/a through 8.6." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-17T08:37:58.120Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-8-7-editor-privilege-escalation-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 8.7 or a higher version." } ], "value": "Update to 8.7 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Salon booking system plugin \u003c 8.7 - Editor+ Privilege Escalation vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-48319", "datePublished": "2024-05-17T08:37:58.120Z", "dateReserved": "2023-11-14T21:42:18.495Z", "dateUpdated": "2024-08-02T21:23:39.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24429
Vulnerability from cvelistv5
Published
2021-07-12 19:20
Modified
2024-08-03 19:28
Severity ?
EPSS score ?
Summary
Salon Booking System < 6.3.1 - Unauthenticated Stored Cross-Site Scripting (XSS)
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/e922b788-7da5-43b4-9b05-839c8610252a | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:28:23.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wpscan.com/vulnerability/e922b788-7da5-43b4-9b05-839c8610252a" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "lessThan": "6.3.1", "status": "affected", "version": "6.3.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Phu Tran from techlabcorp.com" } ], "descriptions": [ { "lang": "en", "value": "The Salon booking system WordPress plugin before 6.3.1 does not properly sanitise and escape the First Name field when booking an appointment, allowing low privilege users such as subscriber to set JavaScript in them, leading to a Stored Cross-Site Scripting (XSS) vulnerability. The Payload will then be triggered when an admin visits the \"Calendar\" page and the malicious script is executed in the admin context." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T19:20:59", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wpscan.com/vulnerability/e922b788-7da5-43b4-9b05-839c8610252a" } ], "source": { "discovery": "UNKNOWN" }, "title": "Salon Booking System \u003c 6.3.1 - Unauthenticated Stored Cross-Site Scripting (XSS) ", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24429", "STATE": "PUBLIC", "TITLE": "Salon Booking System \u003c 6.3.1 - Unauthenticated Stored Cross-Site Scripting (XSS) " }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Salon booking system", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.3.1", "version_value": "6.3.1" } ] } } ] }, "vendor_name": "Salon Booking System" } ] } }, "credit": [ { "lang": "eng", "value": "Phu Tran from techlabcorp.com" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Salon booking system WordPress plugin before 6.3.1 does not properly sanitise and escape the First Name field when booking an appointment, allowing low privilege users such as subscriber to set JavaScript in them, leading to a Stored Cross-Site Scripting (XSS) vulnerability. The Payload will then be triggered when an admin visits the \"Calendar\" page and the malicious script is executed in the admin context." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/e922b788-7da5-43b4-9b05-839c8610252a", "refsource": "CONFIRM", "url": "https://wpscan.com/vulnerability/e922b788-7da5-43b4-9b05-839c8610252a" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24429", "datePublished": "2021-07-12T19:20:59", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:28:23.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39658
Vulnerability from cvelistv5
Published
2024-08-29 14:42
Modified
2024-08-29 15:41
Severity ?
EPSS score ?
Summary
WordPress Salon Booking System plugin <= 10.7 - Authenticated SQL Injection vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39658", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T15:41:03.659712Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T15:41:14.948Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "salon-booking-system", "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "changes": [ { "at": "10.8", "status": "unaffected" } ], "lessThanOrEqual": "10.7", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "justakazh (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability in Salon Booking System Salon booking system allows SQL Injection.\u003cp\u003eThis issue affects Salon booking system: from n/a through 10.7.\u003c/p\u003e" } ], "value": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability in Salon Booking System Salon booking system allows SQL Injection.This issue affects Salon booking system: from n/a through 10.7." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T14:42:19.396Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-10-7-authenticated-sql-injection-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 10.8 or a higher version." } ], "value": "Update to 10.8 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Salon Booking System plugin \u003c= 10.7 - Authenticated SQL Injection vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-39658", "datePublished": "2024-08-29T14:42:19.396Z", "dateReserved": "2024-06-26T21:19:06.155Z", "dateUpdated": "2024-08-29T15:41:14.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43487
Vulnerability from cvelistv5
Published
2022-12-05 00:00
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
Cross-site scripting vulnerability in Salon booking system versions prior to 7.9 allows a remote unauthenticated attacker to inject an arbitrary script.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon Booking System | Salon booking system |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://wordpress.org/plugins/salon-booking-system/" }, { "tags": [ "x_transferred" ], "url": "https://www.salonbookingsystem.com/" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN59663854/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Salon booking system", "vendor": "Salon Booking System", "versions": [ { "status": "affected", "version": "versions prior to 7.9" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in Salon booking system versions prior to 7.9 allows a remote unauthenticated attacker to inject an arbitrary script." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-05T00:00:00", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://wordpress.org/plugins/salon-booking-system/" }, { "url": "https://www.salonbookingsystem.com/" }, { "url": "https://jvn.jp/en/jp/JVN59663854/index.html" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2022-43487", "datePublished": "2022-12-05T00:00:00", "dateReserved": "2022-10-22T00:00:00", "dateUpdated": "2024-08-03T13:32:59.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2022-000085
Vulnerability from jvndb
Published
2022-11-08 15:07
Modified
2024-06-05 18:07
Severity ?
Summary
WordPress Plugin "Salon booking system" vulnerable to cross-site scripting
Details
WordPress Plugin "Salon booking system" contains a cross-site scripting vulnerability (CWE-79).
Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | http://jvn.jp/en/jp/JVN59663854/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-43487 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-43487 | |
Cross-site Scripting(CWE-79) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Salon booking system | Salon booking system |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000085.html", "dc:date": "2024-06-05T18:07+09:00", "dcterms:issued": "2022-11-08T15:07+09:00", "dcterms:modified": "2024-06-05T18:07+09:00", "description": "WordPress Plugin \"Salon booking system\" contains a cross-site scripting vulnerability (CWE-79).\r\n\r\nGen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000085.html", "sec:cpe": { "#text": "cpe:/a:salonbookingsystem:salon_booking_system", "@product": "Salon booking system", "@vendor": "Salon booking system", "@version": "2.2" }, "sec:cvss": [ { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "6.1", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-000085", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN59663854/index.html", "@id": "JVN#59663854", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-43487", "@id": "CVE-2022-43487", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-43487", "@id": "CVE-2022-43487", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "WordPress Plugin \"Salon booking system\" vulnerable to cross-site scripting" }