// For flags

CVE-2022-4340

BookingPress < 1.0.31 - Unauthenticated IDOR in appointment_id

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The BookingPress WordPress plugin before 1.0.31 suffers from an Insecure Direct Object Reference (IDOR) vulnerability in it's thank you page, allowing any visitor to display information about any booking, including full name, date, time and service booked, by manipulating the appointment_id query parameter.

El complemento BookingPress de WordPress anterior a la versión 1.0.31 sufre una vulnerabilidad de Insecure Direct Object Reference (IDOR) en su página de agradecimiento, lo que permite a cualquier visitante mostrar información sobre cualquier reserva, incluido el nombre completo, la fecha, la hora y el servicio reservado, manipulando el id de cita. parámetro de consulta.

The BookingPress plugin for WordPress is vulnerable to insecure direct object reference in versions up to, and including, 1.0.30. This is due to insufficient validation on the 'appointment_id' user-controlled key. This makes it possible for unauthenticated attackers to retrieve booking information that includes booked services along with the name and time of booking.

*Credits: Hussien Misbah, WPScan
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-12-07 CVE Reserved
  • 2022-12-07 CVE Published
  • 2024-07-25 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-639: Authorization Bypass Through User-Controlled Key
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Reputeinfosystems
Search vendor "Reputeinfosystems"
Bookingpress
Search vendor "Reputeinfosystems" for product "Bookingpress"
< 1.0.31
Search vendor "Reputeinfosystems" for product "Bookingpress" and version " < 1.0.31"
wordpress
Affected