CVE-2010-0380

install.php in JCE-Tech PHP Calendars, downloaded 20100121, allows remote attackers to bypass intended access restrictions and modify application settings via a direct request. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jce-tech:php_calendars_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-01-22 22:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-0380

Mitre link : CVE-2010-0380

CVE.ORG link : CVE-2010-0380


JSON object : View

Products Affected

jce-tech

  • php_calendars_script
CWE
CWE-16

Configuration

CWE-264

Permissions, Privileges, and Access Controls