CVE-2019-25094 – innologi appointments Extension Appointment cross site scripting
https://notcve.org/view.php?id=CVE-2019-25094
A vulnerability, which was classified as problematic, was found in innologi appointments Extension up to 2.0.5 on TYPO3. This affects an unknown part of the component Appointment Handler. The manipulation of the argument formfield leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.6 is able to address this issue. • https://github.com/innologi/typo3-appointments/commit/986d3cb34e5e086c6f04e061f600ffc5837abe7f https://github.com/innologi/typo3-appointments/releases/tag/2.0.6 https://vuldb.com/?ctiid.217353 https://vuldb.com/?id.217353 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-10010 – PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2014-10010
Directory traversal vulnerability in PHPJabbers Appointment Scheduler 2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter in a pjActionDownload action to the pjBackup controller. Vulnerabilidad de salto de directorio en PHPJabbers Appointment Scheduler 2.0 permite a atacantes remotos leer ficheros arbitrarios a través de un .. (punto punto) en el parámetro id en una acción pjActionDownload en el controlador pjBackup. • https://www.exploit-db.com/exploits/30911 http://packetstormsecurity.com/files/124755 http://www.exploit-db.com/exploits/30911 https://exchange.xforce.ibmcloud.com/vulnerabilities/90421 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2014-10001 – PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2014-10001
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller. Múltiples vulnerabilidades de CSRF en PHPJabbers Appointment Scheduler 2.0 permiten a atacantes remotos secuestrar la autenticación de administradores para solicitudes que (1) realizan ataques de XSS a través del parámetro i18n[1][name] en una acción pjActionCreate en el controlador pjAdminServices o (2) añaden un administrador a través de una acción pjActionCreate en el controlador pjAdminUsers. • https://www.exploit-db.com/exploits/30911 http://packetstormsecurity.com/files/124755 http://secunia.com/advisories/56377 http://www.exploit-db.com/exploits/30911 https://exchange.xforce.ibmcloud.com/vulnerabilities/90419 https://exchange.xforce.ibmcloud.com/vulnerabilities/90420 • CWE-352: Cross-Site Request Forgery (CSRF) •