Filtered by vendor Phpjabbers Subscriptions
Total 90 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-48836 1 Phpjabbers 1 Car Rental Script 2024-08-02 5.4 Medium
Car Rental Script 3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
CVE-2023-48834 1 Phpjabbers 1 Car Rental Script 2024-08-02 7.5 High
A lack of rate limiting in pjActionAjaxSend in Car Rental v3.0 allows attackers to cause resource exhaustion.
CVE-2023-48837 1 Phpjabbers 1 Car Rental Script 2024-08-02 5.4 Medium
Car Rental Script 3.0 is vulnerable to Multiple HTML Injection issues via SMS API Key or Default Country Code.
CVE-2023-48838 1 Phpjabbers 1 Appointment Scheduler 2024-08-02 5.4 Medium
Appointment Scheduler 3.0 is vulnerable to Multiple HTML Injection issues via the SMS API Key or Default Country Code.
CVE-2023-48840 1 Phpjabbers 1 Appointment Scheduler 2024-08-02 7.5 High
A lack of rate limiting in pjActionAjaxSend in Appointment Scheduler 3.0 allows attackers to cause resource exhaustion.
CVE-2023-48826 1 Phpjabbers 1 Time Slots Booking Calendar 2024-08-02 8.8 High
Time Slots Booking Calendar 4.0 is vulnerable to CSV Injection via the unique ID field of the Reservations List.
CVE-2023-48827 1 Phpjabbers 1 Time Slots Booking Calendar 2024-08-02 5.4 Medium
Time Slots Booking Calendar 4.0 is vulnerable to Multiple HTML Injection issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
CVE-2023-48825 1 Phpjabbers 1 Availability Booking Calendar 2024-08-02 5.4 Medium
Availability Booking Calendar 5.0 is vulnerable to Multiple HTML Injection issues via SMS API Key or Default Country Code.
CVE-2023-48830 1 Phpjabbers 1 Shuttle Booking Software 2024-08-02 8.8 High
Shuttle Booking Software 2.0 is vulnerable to CSV Injection in the Languages section via an export.
CVE-2023-48172 1 Phpjabbers 1 Shuttle Booking Software 2024-08-02 5.4 Medium
A Cross Site Scripting (XSS) vulnerability in Shuttle Booking Software 2.0 allows a remote attacker to inject JavaScript via the name, description, title, or address parameter to index.php.
CVE-2023-48207 1 Phpjabbers 1 Availability Booking Calendar 2024-08-02 8.8 High
Availability Booking Calendar 5.0 allows CSV injection via the unique ID field in the Reservations list component.
CVE-2023-48208 1 Phpjabbers 1 Availability Booking Calendar 2024-08-02 6.1 Medium
A Cross Site Scripting vulnerability in Availability Booking Calendar 5.0 allows an attacker to inject JavaScript via the name, plugin_sms_api_key, plugin_sms_country_code, uuid, title, or country name parameter to index.php.
CVE-2023-43274 1 Phpjabbers 1 Php Shopping Cart 2024-08-02 7.5 High
Phpjabbers PHP Shopping Cart 4.2 is vulnerable to SQL Injection via the id parameter.
CVE-2023-41538 1 Phpjabbers 1 Php Forum Script 2024-08-02 6.1 Medium
phpjabbers PHP Forum Script 3.0 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter.
CVE-2023-41537 1 Phpjabbers 1 Business Directory Script 2024-08-02 6.1 Medium
phpjabbers Business Directory Script 3.2 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter.
CVE-2023-41539 1 Phpjabbers 1 Business Directory Script 2024-08-02 7.5 High
phpjabbers Business Directory Script 3.2 is vulnerable to SQL Injection via the column parameter.
CVE-2023-40755 1 Phpjabbers 1 Callback Widget 2024-08-02 6.1 Medium
There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Callback Widget v1.0.
CVE-2023-40763 1 Phpjabbers 1 Taxi Booking Script 2024-08-02 9.8 Critical
User enumeration is found in PHPJabbers Taxi Booking Script v2.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
CVE-2023-40757 1 Phpjabbers 1 Food Delivery Script 2024-08-02 9.8 Critical
User enumeration is found in PHPJabbers Food Delivery Script v3.1. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
CVE-2023-40767 1 Phpjabbers 1 Make An Offer Widget 2024-08-02 9.8 Critical
User enumeration is found in in PHPJabbers Make an Offer Widget v1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.