CVE-2018-13063

Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and salts.
Configurations

Configuration 1

cpe:2.3:a:easyappointments:easy!appointments:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:easyappointments:easy!appointments:1.3.0:*:*:*:*:wordpress:*:*

Information

Published : 2020-03-16 03:15

Updated : 2020-03-18 03:58


NVD link : CVE-2018-13063

Mitre link : CVE-2018-13063

Products Affected
No products.
CWE