Vulnerabilities (CVE)

Filtered by vendor Mrbs Subscribe
Filtered by product Mrbs
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-4620 1 Mrbs 1 Mrbs 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Meeting Room Booking System (MRBS) before 1.4 allows remote attackers to execute arbitrary SQL commands via the area parameter to (1) month.php, and possibly (2) day.php and (3) week.php.
CVE-2008-3565 1 Mrbs 1 Mrbs 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Meeting Room Booking System (MRBS) 1.2.6 allow remote attackers to inject arbitrary web script or HTML via the area parameter to (1) day.php, (2) week.php, (3) month.php, (4) search.php, (5) report.php, and (6) help.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2007-6538 2 Moodle, Mrbs 2 Moodle, Mrbs 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.