Lucene search

K

Modern Events Calendar Lite (WordPress Plugin) Security Vulnerabilities

cve
cve

CVE-2023-4021

The Modern Events Calendar lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Google API key and Calendar ID in versions up to, but not including, 7.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-20 08:15 AM
49
cve
cve

CVE-2023-1400

The Modern Events Calendar Lite WordPress plugin before 6.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-03-27 04:15 PM
27
cve
cve

CVE-2022-27848

Authenticated (admin+ user) Stored Cross-Site Scripting (XSS) in Modern Events Calendar Lite (WordPress plugin) <=...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-14 09:15 PM
58
cve
cve

CVE-2022-0364

The Modern Events Calendar Lite WordPress plugin before 6.4.0 does not sanitize and escape some of the Hourly Schedule parameters which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-21 07:15 PM
72
cve
cve

CVE-2021-25046

The Modern Events Calendar Lite WordPress plugin before 6.2.0 alloed any logged-in user, even a subscriber user, may add a category whose parameters are incorrectly escaped in the admin panel, leading to stored...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-17 01:15 PM
26
cve
cve

CVE-2021-24946

The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection...

9.8CVSS

9.6AI Score

0.143EPSS

2021-12-13 11:15 AM
50
cve
cve

CVE-2021-24925

The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the current_month_divider parameter of its mec_list_load_more AJAX call (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-13 11:15 AM
29
4
cve
cve

CVE-2021-24716

The Modern Events Calendar Lite WordPress plugin before 5.22.3 does not properly sanitize or escape values set by users with access to adjust settings withing...

5.4CVSS

5.4AI Score

0.001EPSS

2021-11-01 09:15 AM
24
cve
cve

CVE-2021-24687

The Modern Events Calendar Lite WordPress plugin before 5.22.2 does not escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-04 12:15 PM
26
cve
cve

CVE-2021-24146

Lack of authorisation checks in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly restrict access to the export files, allowing unauthenticated users to exports all events data in CSV or XML format for...

7.5CVSS

7.4AI Score

0.024EPSS

2021-03-18 03:15 PM
79
6
cve
cve

CVE-2021-24147

Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-03-18 03:15 PM
20
2
cve
cve

CVE-2021-24149

Unvalidated input in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.6, did not sanitise the mec[post_id] POST parameter in the mec_fes_form AJAX action when logged in as an author+, leading to an authenticated SQL Injection...

8.8CVSS

8.9AI Score

0.001EPSS

2021-03-18 03:15 PM
24
4
cve
cve

CVE-2021-24145

Arbitrary file upload in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly check the imported file, allowing PHP ones to be uploaded by administrator by using the 'text/csv' content-type in the...

7.2CVSS

6.9AI Score

0.963EPSS

2021-03-18 03:15 PM
166
3
cve
cve

CVE-2020-9459

Multiple Stored Cross-site scripting (XSS) vulnerabilities in the Webnus Modern Events Calendar Lite plugin through 5.1.6 for WordPress allows remote authenticated users (with minimal permissions) to inject arbitrary JavaScript, HTML, or CSS via Ajax actions. This affects mec_save_notifications...

5.4CVSS

5.4AI Score

0.001EPSS

2020-02-28 09:15 PM
129