Vulnerabilities > CVE-2019-14936 - Unspecified vulnerability in Easyappointments Easy!Appointments 1.3.2

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
low complexity
easyappointments

Summary

Easy!Appointments 1.3.2 plugin for WordPress allows Sensitive Information Disclosure (Username and Password Hash).

Vulnerable Configurations

Part Description Count
Application
Easyappointments
1