Appointment Booking Calendar <= 1.3.69 - Missing Authorization

4.3
Missing Authorization
CVE CVE-2022-43482
CVSS 4.3 (Medium)
Publicly Published October 30, 2022
Last Updated January 22, 2024
Researcher István Márton - Wordfence

Description

The Appointment Booking Calendar plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the cpabcal_feedback() function in versions up to, and including, 1.3.69. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to submit plugin feedback. This can also be exploited via CSRF due to missing nonce validation.

References

Share

1 affected software package

Software Type Plugin
Software Slug appointment-booking-calendar (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.70, or a newer patched version
Affected Version
  • <= 1.3.69
Patched Version
  • 1.3.70

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation