CVE-2023-38054

A BOLA vulnerability in GET, PUT, DELETE /customers/{customerId} allows a low privileged user to fetch, modify or delete a low privileged user (customer). This results in unauthorized access and unauthorized data manipulation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*

History

26 Aug 2024, 14:06

Type Values Removed Values Added
CPE cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 9.9
v2 : unknown
v3 : 8.1
First Time Easyappointments easyappointments
Easyappointments
References () https://github.com/alextselegidis/easyappointments - () https://github.com/alextselegidis/easyappointments - Product

09 Jul 2024, 18:19

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad BOLA en GET, PUT, DELETE /customers/{customerId} permite a un usuario con pocos privilegios buscar, modificar o eliminar a un usuario con pocos privilegios (cliente). Esto da como resultado un acceso no autorizado y una manipulación de datos no autorizada.

09 Jul 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 11:15

Updated : 2024-08-26 14:06


NVD link : CVE-2023-38054

Mitre link : CVE-2023-38054

CVE.ORG link : CVE-2023-38054


JSON object : View

Products Affected

easyappointments

  • easyappointments
CWE
CWE-639

Authorization Bypass Through User-Controlled Key