Lucene search

K

Php Calendars Script Security Vulnerabilities

cve
cve

CVE-2009-3197

Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech PHP Calendars Script allows remote attackers to inject arbitrary web script or HTML via the search...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2010-0380

install.php in JCE-Tech PHP Calendars, downloaded 20100121, allows remote attackers to bypass intended access restrictions and modify application settings via a direct request. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation...

6.9AI Score

0.002EPSS

2010-01-22 10:00 PM
21
cve
cve

CVE-2010-0376

Cross-site scripting (XSS) vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: this issue is reportedly resultant from a forced SQL error message that occurs from...

6.3AI Score

0.004EPSS

2010-01-21 10:30 PM
23
cve
cve

CVE-2010-0375

SQL injection vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.002EPSS

2010-01-21 10:30 PM
18