Lucene search

K

Calendar Security Vulnerabilities

cve
cve

CVE-2024-3756

The MF Gig Calendar WordPress plugin through 1.2.1 does not have CSRF checks in some places, which could allow attackers to make logged in Contributors and above delete arbitrary events via a CSRF...

7.1AI Score

0.0004EPSS

2024-05-06 06:15 AM
33
cve
cve

CVE-2024-3755

The MF Gig Calendar WordPress plugin through 1.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as editor to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-06 06:15 AM
25
cve
cve

CVE-2024-2831

The Calendar plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcodes in all versions up to, and including, 1.3.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 05:15 PM
21
cve
cve

CVE-2024-33640

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LBell Pretty Google Calendar allows Stored XSS.This issue affects Pretty Google Calendar: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-29 05:15 AM
23
cve
cve

CVE-2024-33651

Cross-Site Request Forgery (CSRF) vulnerability in Matthew Fries MF Gig Calendar.This issue affects MF Gig Calendar : from n/a through...

7.5AI Score

0.0004EPSS

2024-04-26 07:09 AM
43
cve
cve

CVE-2024-31433

Cross-Site Request Forgery (CSRF) vulnerability in The Events Calendar.This issue affects The Events Calendar: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 10:15 AM
24
cve
cve

CVE-2024-2342

The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the customer_id parameter in all versions up to, and including, 1.6.7.7 due to insufficient escaping on the user supplied parameter and lack of sufficient...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-04-09 07:15 PM
23
cve
cve

CVE-2024-2341

The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the keys parameter in all versions up to, and including, 1.6.7.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on.....

8.8CVSS

7.5AI Score

0.0004EPSS

2024-04-09 07:15 PM
26
cve
cve

CVE-2024-3022

The BookingPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient filename validation in the 'bookingpress_process_upload' function in all versions up to, and including 1.0.87. This allows an authenticated attacker with administrator-level capabilities or higher to.....

7.2CVSS

8.2AI Score

0.0004EPSS

2024-04-04 02:15 AM
28
cve
cve

CVE-2024-1274

The My Calendar WordPress plugin before 3.4.24 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting attacks (depending on the permissions set by the...

6.3AI Score

0.0004EPSS

2024-04-02 06:15 AM
49
cve
cve

CVE-2024-30561

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Scientech It Solution Appointment Calendar allows Reflected XSS.This issue affects Appointment Calendar: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-31 08:15 PM
24
cve
cve

CVE-2024-31117

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moises Heberle WooCommerce Bookings Calendar.This issue affects WooCommerce Bookings Calendar: from n/a through...

6.5CVSS

7.4AI Score

0.0004EPSS

2024-03-31 07:15 PM
23
cve
cve

CVE-2024-30427

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Reflected XSS.This issue affects Spiffy Calendar: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-29 02:15 PM
30
cve
cve

CVE-2024-2111

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the physical location value in all versions up to, and including, 6.4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-28 02:15 AM
26
cve
cve

CVE-2024-2110

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.4.7.1. This is due to missing or incorrect nonce validation on several actions. This makes it possible for unauthenticated attackers.....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-28 02:15 AM
25
cve
cve

CVE-2023-23991

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPdevelop / Oplugins Booking Calendar allows SQL Injection.This issue affects Booking Calendar: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-03-26 09:15 AM
22
cve
cve

CVE-2024-0856

The Appointment Booking Calendar WordPress plugin before 1.3.83 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks such as adding a booking to the calendar without...

7AI Score

0.0004EPSS

2024-03-20 05:15 AM
34
cve
cve

CVE-2023-51525

Cross-Site Request Forgery (CSRF) vulnerability in Veribo, Roland Murg WP Simple Booking Calendar.This issue affects WP Simple Booking Calendar: from n/a through...

7.2AI Score

0.0004EPSS

2024-03-15 02:15 PM
34
cve
cve

CVE-2024-25916

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joseph C Dolson My Calendar allows Stored XSS.This issue affects My Calendar: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-15 01:15 PM
27
cve
cve

CVE-2024-1484

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the date parameters in all versions up to, and including, 1.0.98 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated....

6.1CVSS

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
12
cve
cve

CVE-2024-1321

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 3.4.2. This is due to the plugin allowing unauthenticated users to update the status of order payments. This makes it possible for unauthenticated...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-03-13 04:15 PM
3
cve
cve

CVE-2024-1126

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_attendees_email_by_event_id() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
12
cve
cve

CVE-2024-1127

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the booking_export_all() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
11
cve
cve

CVE-2024-0976

The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the plugin parameter in all versions up to, and including, 3.1.41 due to insufficient input sanitization and output escaping. This makes it.....

6.1CVSS

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
15
cve
cve

CVE-2024-0614

The Events Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 6.4.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions....

4.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
14
cve
cve

CVE-2024-1124

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized email sending due to a missing capability check on the ep_send_attendees_email() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with.....

4.3CVSS

7AI Score

0.0004EPSS

2024-03-09 07:15 AM
32
cve
cve

CVE-2024-1125

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the calendar_events_delete() function in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers, with...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-09 07:15 AM
32
cve
cve

CVE-2024-1320

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'offline_status' parameter in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-09 07:15 AM
35
cve
cve

CVE-2024-1123

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_frontend_event_submission() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-09 07:15 AM
31
cve
cve

CVE-2024-1760

The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.6.20. This is due to missing or incorrect nonce validation on the ssa_factory_reset() function. This makes it...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-03-06 06:15 AM
30
cve
cve

CVE-2024-0855

The Spiffy Calendar WordPress plugin before 4.9.9 doesn't check the event_author parameter, and allows any user to alter it when creating an event, leading to deceiving users/admins that a page was created by a...

7AI Score

0.0004EPSS

2024-02-27 09:15 AM
1717
cve
cve

CVE-2024-24817

Discourse Calendar adds the ability to create a dynamic calendar in the first post of a topic on the open-source discussion platform Discourse. Prior to version 0.4, event invitees created in topics in private categories or PMs (private messages) can be retrieved by anyone, even if they're not...

4.3CVSS

7AI Score

0.0004EPSS

2024-02-22 06:15 PM
44
cve
cve

CVE-2024-26145

Discourse Calendar adds the ability to create a dynamic calendar in the first post of a topic on Discourse. Uninvited users are able to gain access to private events by crafting a request to update their attendance. This problem is resolved in commit dfc4fa15f340189f177a1d1ab2cc94ffed3c1190. As a.....

6.5CVSS

7.5AI Score

0.0004EPSS

2024-02-21 06:15 PM
9
cve
cve

CVE-2024-21727

XSS vulnerability in DP Calendar component for...

6.4AI Score

0.0004EPSS

2024-02-15 07:15 AM
51
cve
cve

CVE-2024-1122

The Event Manager, Events Calendar, Events Tickets for WooCommerce – Eventin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_data() function in all versions up to, and including, 3.3.50. This makes it possible for unauthenticated...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-02-09 05:15 AM
14
cve
cve

CVE-2024-1207

The WP Booking Calendar plugin for WordPress is vulnerable to SQL Injection via the 'calendar_request_params[dates_ddmmyy_csv]' parameter in all versions up to, and including, 9.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL...

9.8CVSS

8.1AI Score

0.001EPSS

2024-02-08 09:15 AM
23
cve
cve

CVE-2023-6808

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.93 due to insufficient input sanitization and output escaping on user supplied attributes. This makes.....

5.4CVSS

7.6AI Score

0.001EPSS

2024-02-05 10:15 PM
18
cve
cve

CVE-2023-6557

The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown. This makes it possible for unauthenticated attackers to extract potentially sensitive data...

5.3CVSS

7AI Score

0.001EPSS

2024-02-05 10:15 PM
30
cve
cve

CVE-2023-51504

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Dan Dulaney Dan's Embedder for Google Calendar allows Stored XSS.This issue affects Dan's Embedder for Google Calendar: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-02-05 06:15 AM
18
cve
cve

CVE-2023-51520

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPdevelop / Oplugins WP Booking Calendar allows Stored XSS.This issue affects WP Booking Calendar: from n/a before...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-02-01 12:15 PM
10
cve
cve

CVE-2023-52142

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Cool Plugins Events Shortcodes For The Events Calendar.This issue affects Events Shortcodes For The Events Calendar: from n/a through...

8.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 09:15 PM
27
cve
cve

CVE-2023-51354

Cross-Site Request Forgery (CSRF) vulnerability in WebbaPlugins Appointment & Event Booking Calendar Plugin – Webba Booking.This issue affects Appointment & Event Booking Calendar Plugin – Webba Booking: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-29 01:15 PM
18
cve
cve

CVE-2023-50841

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin.This issue affects BookingPress – Appointment Booking Calendar Plugin and Online Scheduling...

8.8CVSS

8.2AI Score

0.001EPSS

2023-12-28 07:15 PM
20
cve
cve

CVE-2023-50842

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Matthew Fries MF Gig Calendar.This issue affects MF Gig Calendar: from n/a through...

8.8CVSS

8.2AI Score

0.001EPSS

2023-12-28 07:15 PM
20
cve
cve

CVE-2023-50852

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in StylemixThemes Booking Calendar | Appointment Booking | BookIt.This issue affects Booking Calendar | Appointment Booking | BookIt: from n/a through...

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-28 12:15 PM
18
cve
cve

CVE-2023-50851

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in N Squared Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin.This issue affects Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin: from n/a before.....

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-28 12:15 PM
20
cve
cve

CVE-2023-50860

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TMS Booking for Appointments and Events Calendar – Amelia allows Stored XSS.This issue affects Booking for Appointments and Events Calendar – Amelia: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-12-28 11:15 AM
8
cve
cve

CVE-2023-36520

Authorization Bypass Through User-Controlled Key vulnerability in MarketingFire Editorial Calendar.This issue affects Editorial Calendar: from n/a through...

8.1CVSS

7.2AI Score

0.001EPSS

2023-12-20 03:15 PM
8
cve
cve

CVE-2023-6203

The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted...

7.5CVSS

7.2AI Score

0.002EPSS

2023-12-18 08:15 PM
12
cve
cve

CVE-2023-49181

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Event Manager WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce allows Stored XSS.This issue affects WP Event Manager – Events Calendar, Registrations, Sell...

5.4CVSS

6.9AI Score

0.0004EPSS

2023-12-15 03:15 PM
25
Total number of security vulnerabilities214