Multiple Cross-Site Request Forgery (CSRF) Vulnerabilities in PHPJabbers Appointment Scheduler 2.0

Multiple Cross-Site Request Forgery (CSRF) Vulnerabilities in PHPJabbers Appointment Scheduler 2.0

CVE-2014-10001 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.

Learn more about our User Device Pen Test.