SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-07T00:00:00

Updated: 2024-08-19T20:10:40.781Z

Reserved: 2023-10-30T00:00:00

Link: CVE-2023-46914

cve-icon Vulnrichment

Updated: 2024-08-02T21:01:21.120Z

cve-icon NVD

Status : Modified

Published: 2024-02-07T09:15:15.633

Modified: 2024-08-19T20:35:01.527

Link: CVE-2023-46914

cve-icon Redhat

No data.