Vulnerabilities > Easy Appointments Project

DATE CVE VULNERABILITY TITLE RISK
2023-07-17 CVE-2022-36424 Cross-Site Request Forgery (CSRF) vulnerability in Easy Appointments Project Easy Appointments
Cross-Site Request Forgery (CSRF) vulnerability in Nikola Loncar Easy Appointments plugin <= 3.11.9 versions.
network
low complexity
easy-appointments-project CWE-352
8.8
2023-01-23 CVE-2022-4668 Unspecified vulnerability in Easy Appointments Project Easy Appointments
The Easy Appointments WordPress plugin before 3.11.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
easy-appointments-project
5.4
2017-10-23 CVE-2017-15812 Cross-site Scripting vulnerability in Easy Appointments Project Easy Appointments
The Easy Appointments plugin before 1.12.0 for WordPress has XSS via a Settings values in the admin panel.
4.3