Vulnerabilities (CVE)

Filtered by vendor Apphp Subscribe
Filtered by product Apphp Calendar
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4881 1 Apphp 1 Apphp Calendar 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to hijack the authentication of unspecified victims for requests that use the (1) category_name, (2) category_description, (3) event_name, or (4) event_description parameter.
CVE-2010-4880 1 Apphp 1 Apphp Calendar 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to inject arbitrary web script or HTML via the (1) category_name, (2) category_description, (3) event_name, or (4) event_description parameter.