Filtered by vendor Apphp Subscriptions
Filtered by product Apphp Calendar Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4881 1 Apphp 1 Apphp Calendar 2024-08-07 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to hijack the authentication of unspecified victims for requests that use the (1) category_name, (2) category_description, (3) event_name, or (4) event_description parameter.
CVE-2010-4880 1 Apphp 1 Apphp Calendar 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to inject arbitrary web script or HTML via the (1) category_name, (2) category_description, (3) event_name, or (4) event_description parameter.