// For flags

CVE-2024-7129

Appointment Booking Calendar < 1.6.7.43 - Admin+ Template Injection to RCE

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.43 does not escape template syntax provided via user input, leading to Twig Template Injection which further exploited can result to remote code Execution by high privilege such as admins

*Credits: Jeewan Kumar Bhatta, WPScan
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-07-26 CVE Reserved
  • 2024-09-13 CVE Published
  • 2024-09-13 CVE Updated
  • 2024-09-13 First Exploit
  • 2024-09-14 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Unknown
Search vendor "Unknown"
Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin
Search vendor "Unknown" for product "Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin"
< 1.6.7.43
Search vendor "Unknown" for product "Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin" and version " < 1.6.7.43"
en
Affected