Lucene search

K

Mrbs Security Vulnerabilities

cve
cve

CVE-2013-7406

SQL injection vulnerability in the MRBS module for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.001EPSS

2014-10-21 02:55 PM
15
cve
cve

CVE-2008-4620

SQL injection vulnerability in Meeting Room Booking System (MRBS) before 1.4 allows remote attackers to execute arbitrary SQL commands via the area parameter to (1) month.php, and possibly (2) day.php and (3)...

8.8AI Score

0.001EPSS

2008-10-21 01:18 AM
31
cve
cve

CVE-2008-3565

Multiple cross-site scripting (XSS) vulnerabilities in Meeting Room Booking System (MRBS) 1.2.6 allow remote attackers to inject arbitrary web script or HTML via the area parameter to (1) day.php, (2) week.php, (3) month.php, (4) search.php, (5) report.php, and (6) help.php. NOTE: the provenance...

6.1AI Score

0.002EPSS

2008-08-10 08:41 PM
15
cve
cve

CVE-2007-6538

SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.004EPSS

2007-12-27 11:46 PM
17