Multiple cross-site scripting (XSS) vulnerabilities in Meeting Room Booking System (MRBS) 1.2.6 allow remote attackers to inject arbitrary web script or HTML via the area parameter to (1) day.php, (2) week.php, (3) month.php, (4) search.php, (5) report.php, and (6) help.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-10T20:00:00

Updated: 2024-08-07T09:45:18.833Z

Reserved: 2008-08-10T00:00:00

Link: CVE-2008-3565

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-10T20:41:00.000

Modified: 2017-08-08T01:31:59.340

Link: CVE-2008-3565

cve-icon Redhat

No data.