6.8
CVSSv2

CVE-2014-10001

Published: 13/01/2015 Updated: 08/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote malicious users to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.

Vulnerable Product Search on Vulmon Subscribe to Product

phpjabbers appointment scheduler 2.0

Exploits

Appointment Scheduler V20 - Multiple Vulnerabilities ========================================================================= #################################################################### : Author : HackXBack : Contact : h-b@usacom : Home : wwwiphoboscom/blog/ : Script : wwwphpjab ...