Filtered by vendor Sukimalab Subscriptions
Filtered by product Online Lesson Booking Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5972 1 Sukimalab 1 Online Lesson Booking 2024-08-04 6.1 Medium
Cross-site scripting vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-5973 1 Sukimalab 1 Online Lesson Booking 2024-08-04 8.8 High
Cross-site request forgery (CSRF) vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.