CVE-2023-46914

SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bookingcalendar_project:bookingcalendar:*:*:*:*:*:prestashop:*:*

History

14 Feb 2024, 19:27

Type Values Removed Values Added
CWE CWE-89
First Time Bookingcalendar Project
Bookingcalendar Project bookingcalendar
References () https://security.friendsofpresta.org/modules/2024/02/06/bookingcalendar.html - () https://security.friendsofpresta.org/modules/2024/02/06/bookingcalendar.html - Patch, Third Party Advisory
CPE cpe:2.3:a:bookingcalendar_project:bookingcalendar:*:*:*:*:*:prestashop:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

07 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-07 09:15

Updated : 2024-08-19 20:35


NVD link : CVE-2023-46914

Mitre link : CVE-2023-46914

CVE.ORG link : CVE-2023-46914


JSON object : View

Products Affected

bookingcalendar_project

  • bookingcalendar
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')