Vulnerabilities (CVE)

Filtered by vendor Webcalendar Subscribe
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-1954 1 Webcalendar 1 Web Calendar Pro 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in one_day.php in Web Calendar Pro 4.1 and earlier allows remote attackers to execute arbitrary SQL commands via the user_id parameter.
CVE-2006-6669 1 Webcalendar 1 Webcalendar 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in export_handler.php in WebCalendar 1.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the format parameter.
CVE-2007-6696 1 Webcalendar 1 Webcalendar 2023-12-10 2.1 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.1.6 allow remote attackers to inject arbitrary web script or HTML via (1) an event description, (2) the query string to pref.php, and (3) the adv parameter to search.php. NOTE: vector 1 requires user authentication.
CVE-2007-1343 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
includes/functions.php in Craig Knudsen WebCalendar before 1.0.5 does not protect the noSet variable from external modification, which allows remote attackers to set arbitrary global variables via a URL with modified values in the noSet parameter, which leads to resultant vulnerabilities that probably include remote file inclusion and other issues.
CVE-2005-3949 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in WebCalendar 1.0.1 allow remote attackers to execute arbitrary SQL commands via the (1) startid parameter to activity_log.php, (2) startid parameter to admin_handler.php, (3) template parameter to edit_template.php, and (4) multiple parameters to export_handler.php.
CVE-2006-1537 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
Craig Knudsen WebCalendar 1.1.0-CVS allows remote attackers to obtain sensitive information via a direct request to (1) includes/index.php, (2) tests/add_duration_test.php, (3) tests/all_tests.php, (4) groups.php, (5) nonusers.php, (6) includes/settings.php, (7) includes/init.php, (8) includes/settings.php.orig, (9) includes/js/admin.php, (10) includes/js/edit_entry.php, (11) includes/js/edit_layer.php, (12) includes/js/export_import.php, (13) includes/js/popups.php, (14) includes/js/pref.php, or (15) includes/menu/index.php, which reveal the path in various error messages.
CVE-2005-3961 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
export_handler.php in WebCalendar 1.0.1 allows remote attackers to overwrite WebCalendar data files via a modified id parameter.
CVE-2005-3982 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
CRLF injection vulnerability in layers_toggle.php in WebCalendar 1.0.1 might allow remote attackers to modify HTTP headers and conduct HTTP response splitting attacks via the ret parameter, which is used to redirect URL requests.
CVE-2005-3984 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in WebCalendar 1.0.1 allows remote attackers to execute arbitrary SQL commands via the time_range parameter to edit_report_handler.php. NOTE: the startid/activity_log.php vector is already covered by CVE-2005-3949.
CVE-2006-2762 1 Webcalendar 1 Webcalendar 2023-12-10 6.4 MEDIUM N/A
PHP remote file inclusion vulnerability in includes/config.php in WebCalendar 1.0.3 allows remote attackers to execute arbitrary PHP code via a URL in the includedir parameter, which is remotely accessed in an fopen call whose results are used to define a user_inc setting that is used in an include_once call.
CVE-2006-2247 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
WebCalendar 1.0.1 to 1.0.3 generates different error messages depending on whether or not a username is valid, which allows remote attackers to enumerate valid usernames.
CVE-2005-2717 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in WebCalendar before 1.0.1 allows remote attackers to execute arbitrary PHP code when opening settings.php, possibly via send_reminders.php or other scripts.
CVE-2005-0474 1 Webcalendar 1 Webcalendar 2023-12-10 6.4 MEDIUM N/A
SQL injection vulnerability in the user_valid_crypt function in user.php in WebCalendar 0.9.45 allows remote attackers to execute arbitrary SQL commands via an encoded webcalendar_session cookie.
CVE-2005-2320 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
WebCalendar before 1.0.0 does not properly restrict access to assistant_edit.php, which allows remote attackers to gain privileges.
CVE-2001-0477 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
Vulnerability in WebCalendar 0.9.26 allows remote command execution.
CVE-2004-1509 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
validate.php in WebCalendar allows remote attackers to gain sensitive information via an invalid encoded_login parameter, which reveals the full path in an error message.
CVE-2004-1506 1 Webcalendar 1 Webcalendar 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar allow remote attackers to inject arbitrary web script via (1) view_entry.php, (2) view_d.php, (3) usersel.php, (4) datesel.php, (5) trailer.php, or (6) styles.php, as demonstrated using img srg tags.
CVE-2004-1507 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
CRLF injection vulnerability in login.php in WebCalendar allows remote attackers to inject CRLF sequences via the return_path parameter and perform HTTP Response Splitting attacks to modify expected HTML content from the server.
CVE-2004-1510 1 Webcalendar 1 Webcalendar 2023-12-10 7.5 HIGH N/A
WebCalendar allows remote attackers to gain privileges by modifying critical parameters to (1) view_entry.php or (2) upcoming.php.
CVE-2002-2065 1 Webcalendar 1 Webcalendar 2023-12-10 5.0 MEDIUM N/A
WebCalendar 0.9.34 and earlier with 'browsing in includes directory' enabled allows remote attackers to read arbitrary include files with .inc extensions from the web root.