Vulnerability CVE-2010-0380


Published: 2010-01-22   Modified: 2012-02-13

Description:
install.php in JCE-Tech PHP Calendars, downloaded 20100121, allows remote attackers to bypass intended access restrictions and modify application settings via a direct request. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHPCalendars jce-tech Multi Vulnerability
LionTurk
24.01.2010

Type:

CWE-16

(Configuration)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jce-tech -> Php calendars script 

 References:
http://www.exploit-db.com/exploits/11082
http://packetstormsecurity.org/1001-exploits/phpcalendars-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top