SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-07T00:00:00

Updated: 2024-02-07T08:28:22.441154

Reserved: 2023-10-30T00:00:00


Link: CVE-2023-46914

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-07T09:15:15.633

Modified: 2024-02-14T19:27:09.817


Link: CVE-2023-46914

JSON object: View

cve-icon Redhat Information

No data.

CWE