Vulnerabilities (CVE)

Filtered by vendor Phpjabbers Subscribe
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4117 1 Phpjabbers 1 Rental Property Booking Calendar 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, has been found in PHP Jabbers Rental Property Booking 2.0. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235964. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4116 1 Phpjabbers 1 Taxi Booking Script 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4115 1 Phpjabbers 1 Cleaning Business Software 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic has been found in PHP Jabbers Cleaning Business 1.0. Affected is an unknown function of the file /index.php. The manipulation of the argument index leads to cross site scripting. It is possible to launch the attack remotely. VDB-235962 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4114 1 Phpjabbers 1 Night Club Booking Software 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in PHP Jabbers Night Club Booking Software 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-235961 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4113 1 Phpjabbers 1 Service Booking Script 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in PHP Jabbers Service Booking Script 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-235960. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4112 1 Phpjabbers 1 Shuttle Booking Software 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in PHP Jabbers Shuttle Booking Software 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-235959. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4111 1 Phpjabbers 1 Bus Reservation System 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index/pickup_id leads to cross site scripting. The attack may be launched remotely. VDB-235958 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4110 1 Phpjabbers 1 Availability Booking Calendar 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability has been found in PHP Jabbers Availability Booking Calendar 5.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument session_id leads to cross site scripting. The attack can be launched remotely. The identifier VDB-235957 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-48207 1 Phpjabbers 1 Availability Booking Calendar 2023-12-11 N/A 8.8 HIGH
Availability Booking Calendar 5.0 allows CSV injection via the unique ID field in the Reservations list component.
CVE-2023-48835 1 Phpjabbers 1 Car Rental Script 2023-12-10 N/A 8.8 HIGH
Car Rental Script v3.0 is vulnerable to CSV Injection via a Language > Labels > Export action.
CVE-2023-48833 1 Phpjabbers 1 Time Slots Booking Calendar 2023-12-10 N/A 7.5 HIGH
A lack of rate limiting in pjActionAJaxSend in Time Slots Booking Calendar 4.0 allows attackers to cause resource exhaustion.
CVE-2023-48840 1 Phpjabbers 1 Appointment Scheduler 2023-12-10 N/A 7.5 HIGH
A lack of rate limiting in pjActionAjaxSend in Appointment Scheduler 3.0 allows attackers to cause resource exhaustion.
CVE-2023-48825 1 Phpjabbers 1 Availability Booking Calendar 2023-12-10 N/A 5.4 MEDIUM
Availability Booking Calendar 5.0 is vulnerable to Multiple HTML Injection issues via SMS API Key or Default Country Code.
CVE-2023-48839 1 Phpjabbers 1 Appointment Scheduler 2023-12-10 N/A 5.4 MEDIUM
Appointment Scheduler 3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
CVE-2023-48827 1 Phpjabbers 1 Time Slots Booking Calendar 2023-12-10 N/A 5.4 MEDIUM
Time Slots Booking Calendar 4.0 is vulnerable to Multiple HTML Injection issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
CVE-2023-48837 1 Phpjabbers 1 Car Rental Script 2023-12-10 N/A 5.4 MEDIUM
Car Rental Script 3.0 is vulnerable to Multiple HTML Injection issues via SMS API Key or Default Country Code.
CVE-2023-48826 1 Phpjabbers 1 Time Slots Booking Calendar 2023-12-10 N/A 8.8 HIGH
Time Slots Booking Calendar 4.0 is vulnerable to CSV Injection via the unique ID field of the Reservations List.
CVE-2023-48834 1 Phpjabbers 1 Car Rental Script 2023-12-10 N/A 7.5 HIGH
A lack of rate limiting in pjActionAjaxSend in Car Rental v3.0 allows attackers to cause resource exhaustion.
CVE-2023-48836 1 Phpjabbers 1 Car Rental Script 2023-12-10 N/A 5.4 MEDIUM
Car Rental Script 3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
CVE-2023-48172 1 Phpjabbers 1 Shuttle Booking Software 2023-12-10 N/A 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability in Shuttle Booking Software 2.0 allows a remote attacker to inject JavaScript via the name, description, title, or address parameter to index.php.