Filtered by vendor Phpjabbers Subscriptions
Total 90 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36127 1 Phpjabbers 1 Appointment Scheduler 2024-09-19 7.5 High
User enumeration is found in in PHPJabbers Appointment Scheduler 3.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
CVE-2023-36126 1 Phpjabbers 1 Appointment Scheduler 2024-09-19 6.1 Medium
There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Appointment Scheduler v3.0
CVE-2023-43147 1 Phpjabbers 1 Limo Booking Software 2024-09-18 8.8 High
PHPJabbers Limo Booking Software 1.0 is vulnerable to Cross Site Request Forgery (CSRF) to add an admin user via the Add Users Function, aka an index.php?controller=pjAdminUsers&action=pjActionCreate URI.
CVE-2014-10015 1 Phpjabbers 1 Event Booking Calendar 2024-09-17 N/A
SQL injection vulnerability in load-calendar.php in PHPJabbers Event Booking Calendar 2.0 allows remote attackers to execute arbitrary SQL commands via the cid parameter.
CVE-2017-15384 1 Phpjabbers 1 Rate Me 2024-09-16 N/A
rate-me.php in Rate Me 1.0 has XSS via the id field in a rate action.
CVE-2012-4324 1 Phpjabbers 1 Vacation Rental Script 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in PHPJabbers Vacation Rental Script allows remote attackers to hijack the authentication of administrators for requests that add administrator accounts via a create action in the AdminUsers module to index.php.
CVE-2014-10014 1 Phpjabbers 1 Event Booking Calendar 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Event Booking Calendar 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change the username and password of the administrator via an update action to the AdminOptions controller or conduct cross-site scripting (XSS) attacks via the (2) event_title parameter in a create action to the AdminEvents controller or (3) category_title parameter in a create action to the AdminCategories controller.
CVE-2014-10010 1 Phpjabbers 1 Appointment Scheduler 2024-08-06 N/A
Directory traversal vulnerability in PHPJabbers Appointment Scheduler 2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter in a pjActionDownload action to the pjBackup controller.
CVE-2014-10001 1 Phpjabbers 1 Appointment Scheduler 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.
CVE-2020-22222 1 Phpjabbers 1 Fundraising Script 2024-08-04 6.1 Medium
Stivasoft (Phpjabbers) Fundraising Script v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the pjActionLoadCss function.
CVE-2020-22223 1 Phpjabbers 1 Fundraising Script 2024-08-04 9.8 Critical
Stivasoft (Phpjabbers) Fundraising Script v1.0 was discovered to contain a SQL injection vulnerability via the pjActionLoad function.
CVE-2020-22225 1 Phpjabbers 1 Fundraising Script 2024-08-04 9.8 Critical
Stivasoft (Phpjabbers) Fundraising Script v1.0 was discovered to contain a SQL injection vulnerability via the pjActionLoadForm function.
CVE-2020-22226 1 Phpjabbers 1 Fundraising Script 2024-08-04 9.8 Critical
Stivasoft (Phpjabbers) Fundraising Script v1.0 was discovered to contain a SQL injection vulnerability via the pjActionSetAmount function.
CVE-2020-22224 1 Phpjabbers 1 Fundraising Script 2024-08-04 6.1 Medium
Stivasoft (Phpjabbers) Fundraising Script v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the pjActionPreview function.
CVE-2023-48833 1 Phpjabbers 1 Time Slots Booking Calendar 2024-08-02 7.5 High
A lack of rate limiting in pjActionAJaxSend in Time Slots Booking Calendar 4.0 allows attackers to cause resource exhaustion.
CVE-2023-48839 1 Phpjabbers 1 Appointment Scheduler 2024-08-02 5.4 Medium
Appointment Scheduler 3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
CVE-2023-48831 1 Phpjabbers 1 Availability Booking Calendar 2024-08-02 7.5 High
A lack of rate limiting in pjActionAJaxSend in Availability Booking Calendar 5.0 allows attackers to cause resource exhaustion.
CVE-2023-48841 1 Phpjabbers 1 Appointment Scheduler 2024-08-02 8.8 High
Appointment Scheduler 3.0 is vulnerable to CSV Injection via a Language > Labels > Export action.
CVE-2023-48835 1 Phpjabbers 1 Car Rental Script 2024-08-02 8.8 High
Car Rental Script v3.0 is vulnerable to CSV Injection via a Language > Labels > Export action.
CVE-2023-48828 1 Phpjabbers 1 Time Slots Booking Calendar 2024-08-02 5.4 Medium
Time Slots Booking Calendar 4.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.