Filtered by vendor Bookingcalendar Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46914 1 Bookingcalendar Project 1 Bookingcalendar 2024-02-14 9.8 Critical
SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.