Vulnerabilities (CVE)

Filtered by vendor Jce-tech Subscribe
Filtered by product Php Calendars Script
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-0375 1 Jce-tech 1 Php Calendars Script 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2010-0380 1 Jce-tech 1 Php Calendars Script 2024-02-28 5.0 MEDIUM N/A
install.php in JCE-Tech PHP Calendars, downloaded 20100121, allows remote attackers to bypass intended access restrictions and modify application settings via a direct request. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation.
CVE-2010-0376 1 Jce-tech 1 Php Calendars Script 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: this issue is reportedly resultant from a forced SQL error message that occurs from exploitation of CVE-2010-0375.
CVE-2009-3197 1 Jce-tech 1 Php Calendars Script 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech PHP Calendars Script allows remote attackers to inject arbitrary web script or HTML via the search parameter.