RSS   Vulnerabilities for 'Php event calendar'   RSS

2006-09-15
 
CVE-2006-4825

CWE-Other
 

 
Multiple cross-site scripting (XSS) vulnerabilities in cl_files/index.php in SoftComplex PHP Event Calendar 1.5.1, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) ti, (2) bi, or (3) cbgi parameters.

 
2006-07-21
 
CVE-2006-3684

CWE-Other
 

 
PHP remote file inclusion vulnerability in calendar.php in SoftComplex PHP Event Calendar 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_calendar parameter, which overwrites the $path_to_calendar variable from an extract function call.

 
2006-02-13
 
CVE-2006-0657

 

 
Cross-site scripting (XSS) vulnerability in Softcomplex PHP Event Calendar 1.5 allows remote authenticated users to inject arbitrary web script or HTML, and corrupt data, via the (1) username and (2) password parameters, which are not sanitized before being written to users.php. NOTE: while this issue was originally reported as XSS, the primary issue might be direct static code injection with resultant XSS.

 

 >>> Vendor: Softcomplex 2 Products
Php event calendar
Php image gallery


Copyright 2024, cxsecurity.com

 

Back to Top