Vulnerabilities > Webcalendar > Webcalendar

DATE CVE VULNERABILITY TITLE RISK
2008-02-01 CVE-2007-6696 Cross-Site Scripting vulnerability in Webcalendar 1.1.6
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.1.6 allow remote attackers to inject arbitrary web script or HTML via (1) an event description, (2) the query string to pref.php, and (3) the adv parameter to search.php.
network
high complexity
webcalendar CWE-79
2.1
2007-03-08 CVE-2007-1343 Unspecified vulnerability in Webcalendar
includes/functions.php in Craig Knudsen WebCalendar before 1.0.5 does not protect the noSet variable from external modification, which allows remote attackers to set arbitrary global variables via a URL with modified values in the noSet parameter, which leads to resultant vulnerabilities that probably include remote file inclusion and other issues.
network
low complexity
webcalendar
7.5
2006-12-20 CVE-2006-6669 Unspecified vulnerability in Webcalendar 1.0.4
Cross-site scripting (XSS) vulnerability in export_handler.php in WebCalendar 1.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the format parameter.
network
webcalendar
6.8
2006-06-02 CVE-2006-2762 Information Disclosure vulnerability in Webcalendar 1.0.3
PHP remote file inclusion vulnerability in includes/config.php in WebCalendar 1.0.3 allows remote attackers to execute arbitrary PHP code via a URL in the includedir parameter, which is remotely accessed in an fopen call whose results are used to define a user_inc setting that is used in an include_once call.
network
low complexity
webcalendar
6.4
2006-05-09 CVE-2006-2247 Unspecified vulnerability in Webcalendar 1.0.1/1.0.2/1.0.3
WebCalendar 1.0.1 to 1.0.3 generates different error messages depending on whether or not a username is valid, which allows remote attackers to enumerate valid usernames.
network
low complexity
webcalendar
5.0
2006-03-30 CVE-2006-1537 Information Disclosure vulnerability in Webcalendar 1.1.0
Craig Knudsen WebCalendar 1.1.0-CVS allows remote attackers to obtain sensitive information via a direct request to (1) includes/index.php, (2) tests/add_duration_test.php, (3) tests/all_tests.php, (4) groups.php, (5) nonusers.php, (6) includes/settings.php, (7) includes/init.php, (8) includes/settings.php.orig, (9) includes/js/admin.php, (10) includes/js/edit_entry.php, (11) includes/js/edit_layer.php, (12) includes/js/export_import.php, (13) includes/js/popups.php, (14) includes/js/pref.php, or (15) includes/menu/index.php, which reveal the path in various error messages.
network
low complexity
webcalendar
5.0
2005-12-04 CVE-2005-3984 SQL Injection vulnerability in Webcalendar 1.0.1
SQL injection vulnerability in WebCalendar 1.0.1 allows remote attackers to execute arbitrary SQL commands via the time_range parameter to edit_report_handler.php.
network
low complexity
webcalendar CWE-89
7.5
2005-12-04 CVE-2005-3982 Unspecified vulnerability in Webcalendar 1.0.1
CRLF injection vulnerability in layers_toggle.php in WebCalendar 1.0.1 might allow remote attackers to modify HTTP headers and conduct HTTP response splitting attacks via the ret parameter, which is used to redirect URL requests.
network
low complexity
webcalendar
5.0
2005-12-01 CVE-2005-3961 File Corruption vulnerability in Webcalendar 1.0.1
export_handler.php in WebCalendar 1.0.1 allows remote attackers to overwrite WebCalendar data files via a modified id parameter.
network
low complexity
webcalendar
5.0
2005-12-01 CVE-2005-3949 SQL Injection vulnerability in Webcalendar 1.0.1
Multiple SQL injection vulnerabilities in WebCalendar 1.0.1 allow remote attackers to execute arbitrary SQL commands via the (1) startid parameter to activity_log.php, (2) startid parameter to admin_handler.php, (3) template parameter to edit_template.php, and (4) multiple parameters to export_handler.php.
network
low complexity
webcalendar
7.5