SQL Injection Vulnerability in phpWebSite Calendar Module

SQL Injection Vulnerability in phpWebSite Calendar Module

CVE-2003-0735 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Calendar module of phpWebSite 0.9.x and earlier allows remote attackers to execute arbitrary SQL queries, as demonstrated using the year parameter.

Learn more about our Web App Pen Testing.