RSS   Vulnerabilities for 'Event booking calendar'   RSS

2015-01-13
 
CVE-2014-10015

CWE-89
 

 
SQL injection vulnerability in load-calendar.php in PHPJabbers Event Booking Calendar 2.0 allows remote attackers to execute arbitrary SQL commands via the cid parameter.

 
 
CVE-2014-10014

 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Event Booking Calendar 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change the username and password of the administrator via an update action to the AdminOptions controller or conduct cross-site scripting (XSS) attacks via the (2) event_title parameter in a create action to the AdminEvents controller or (3) category_title parameter in a create action to the AdminCategories controller.

 

 >>> Vendor: Phpjabbers 9 Products
Vacation rental script
Appointment scheduler
Event booking calendar
Rate me
Fundraising script
Car rental script
Time slots booking calendar
Availability booking calendar
Shuttle booking software


Copyright 2024, cxsecurity.com

 

Back to Top