SQL Injection Vulnerability in RM BookingCalendar Module for PrestaShop Versions 2.7.9 and Earlier: Remote Code Execution, Privilege Escalation, and Sensitive Information Disclosure via ics_export.php

SQL Injection Vulnerability in RM BookingCalendar Module for PrestaShop Versions 2.7.9 and Earlier: Remote Code Execution, Privilege Escalation, and Sensitive Information Disclosure via ics_export.php

CVE-2023-46914 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.

Learn more about our Web Application Penetration Testing UK.