Vulnerabilities > Mrbs

DATE CVE VULNERABILITY TITLE RISK
2008-10-21 CVE-2008-4620 SQL Injection vulnerability in Mrbs
SQL injection vulnerability in Meeting Room Booking System (MRBS) before 1.4 allows remote attackers to execute arbitrary SQL commands via the area parameter to (1) month.php, and possibly (2) day.php and (3) week.php.
network
low complexity
mrbs CWE-89
7.5
2008-08-10 CVE-2008-3565 Cross-Site Scripting vulnerability in Mrbs 1.2.6
Multiple cross-site scripting (XSS) vulnerabilities in Meeting Room Booking System (MRBS) 1.2.6 allow remote attackers to inject arbitrary web script or HTML via the area parameter to (1) day.php, (2) week.php, (3) month.php, (4) search.php, (5) report.php, and (6) help.php.
network
mrbs CWE-79
4.3
2007-12-27 CVE-2007-6538 SQL Injection vulnerability in Mrbs 1.2.3/1.2.5
SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
mrbs moodle CWE-89
7.5