Lucene search

K

Apphp Calendar Security Vulnerabilities

cve
cve

CVE-2010-4880

Multiple cross-site scripting (XSS) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to inject arbitrary web script or HTML via the (1) category_name, (2) category_description, (3) event_name, or (4) event_description parameter.

5.9AI Score

0.002EPSS

2011-10-07 10:55 AM
20
cve
cve

CVE-2010-4881

Multiple cross-site request forgery (CSRF) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to hijack the authentication of unspecified victims for requests that use the (1) category_name, (2) category_description, (3) event_name, or (4) event_description p...

7.5AI Score

0.003EPSS

2011-10-07 10:55 AM
17