Vulnerabilities (CVE)

Filtered by vendor Phpjabbers Subscribe
Filtered by product Event Booking Calendar
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40765 1 Phpjabbers 1 Event Booking Calendar 2023-12-10 N/A 9.8 CRITICAL
User enumeration is found in PHPJabbers Event Booking Calendar v4.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
CVE-2014-10014 1 Phpjabbers 1 Event Booking Calendar 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Event Booking Calendar 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change the username and password of the administrator via an update action to the AdminOptions controller or conduct cross-site scripting (XSS) attacks via the (2) event_title parameter in a create action to the AdminEvents controller or (3) category_title parameter in a create action to the AdminCategories controller.
CVE-2014-10015 1 Phpjabbers 1 Event Booking Calendar 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in load-calendar.php in PHPJabbers Event Booking Calendar 2.0 allows remote attackers to execute arbitrary SQL commands via the cid parameter.