Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-13T11:00:00

Updated: 2017-09-07T15:57:01

Reserved: 2015-01-13T00:00:00


Link: CVE-2014-10001

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-13T11:59:09.257

Modified: 2017-09-08T01:29:01.323


Link: CVE-2014-10001

JSON object: View

cve-icon Redhat Information

No data.

CWE