Skip to content

Easy!Appointments uses hard-coded credentials

Critical severity GitHub Reviewed Published Mar 8, 2023 to the GitHub Advisory Database • Updated Mar 14, 2023

Package

composer alextselegidis/easyappointments (Composer)

Affected versions

<= 1.4.3

Patched versions

None

Description

Use of Hard-coded Credentials in GitHub repository alextselegidis/easyappointments 1.4.3 and prior. A patch is available and anticipated to be part of version 1.5.0.

References

Published by the National Vulnerability Database Mar 8, 2023
Published to the GitHub Advisory Database Mar 8, 2023
Reviewed Mar 8, 2023
Last updated Mar 14, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.190%
(57th percentile)

Weaknesses

CVE ID

CVE-2023-1269

GHSA ID

GHSA-347f-rxg8-qgrv
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.