Vulnerabilities > Phpjabbers > Appointment Scheduler > 2.0

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10010 Path Traversal vulnerability in PHPjabbers Appointment Scheduler 2.0
Directory traversal vulnerability in PHPJabbers Appointment Scheduler 2.0 allows remote attackers to read arbitrary files via a ..
network
low complexity
phpjabbers CWE-22
5.0
2015-01-13 CVE-2014-10001 Cross-Site Request Forgery (CSRF) vulnerability in PHPjabbers Appointment Scheduler 2.0
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.
6.8