Vulnerabilities > Bookingcalendar Project > Bookingcalendar

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2023-46914 SQL Injection vulnerability in Bookingcalendar Project Bookingcalendar 2.7.9
SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.
network
low complexity
bookingcalendar-project CWE-89
critical
9.8