WordPress Appointment Hour Booking Plugin <= 1.3.71 is vulnerable to Broken Access Control

Patch priority: low
Resolve by 29 November, 2022 Low priority
4.3
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Appointment Hour Booking plugin to the latest available version (at least 1.3.72).

Found this useful? Thank István Márton for reporting this vulnerability. Buy a coffee ☕

István Márton discovered and reported this Broken Access Control vulnerability in WordPress Appointment Hour Booking Plugin. A broken access control issue refers to a missing authorization, authentication or nonce token check in a function that could lead to an unprivileged user to executing a certain higher privileged action. This vulnerability has been fixed in version 1.3.72.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
9 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu