Lucene search

K

Webcalendar Security Vulnerabilities

cve
cve

CVE-2024-22635

WebCalendar v1.3.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6.4AI Score

0.001EPSS

2024-01-25 09:15 PM
7
cve
cve

CVE-2023-0289

Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to...

7.6CVSS

5.3AI Score

0.001EPSS

2023-01-13 04:15 PM
29
cve
cve

CVE-2013-1422

webcalendar before 1.2.7 shows the reason for a failed login (e.g., "no such...

5.3CVSS

5.4AI Score

0.002EPSS

2020-02-04 02:15 PM
22
cve
cve

CVE-2012-1496

Local file inclusion in WebCalendar before...

8.8CVSS

9.2AI Score

0.001EPSS

2020-01-27 03:15 PM
25
cve
cve

CVE-2012-1495

install/index.php in WebCalendar before 1.2.5 allows remote attackers to execute arbitrary code via the form_single_user_login...

9.8CVSS

9.6AI Score

0.969EPSS

2020-01-27 03:15 PM
34
cve
cve

CVE-2017-10840

Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.8AI Score

0.001EPSS

2017-08-29 01:35 AM
25
cve
cve

CVE-2017-10841

Directory traversal vulnerability in WebCalendar 1.2.7 and earlier allows authenticated attackers to read arbitrary files via unspecified...

4.9CVSS

5.9AI Score

0.001EPSS

2017-08-29 01:35 AM
25
cve
cve

CVE-2013-1421

Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar before 1.2.5, 1.2.6, and other versions before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the Category Name field to...

5.9AI Score

0.002EPSS

2014-04-22 02:23 PM
17
cve
cve

CVE-2012-5384

Multiple cross-site scripting (XSS) vulnerabilities in Craig Knudsen WebCalendar allow remote attackers to inject arbitrary web script or HTML via the (1) $name or (2) $description variables in edit_entry_handler.php, or (3) $url, (4) $tempfullname, or (5) $ext_users[] variables in view_entry.php,....

5.5AI Score

0.001EPSS

2012-10-11 03:55 PM
18
cve
cve

CVE-2012-5385

install/index.php in Craig Knudsen WebCalendar before 1.2.5 allows remote attackers to modify settings.php and possibly execute arbitrary code via vectors related to the user theme...

8.4AI Score

0.004EPSS

2012-10-11 03:55 PM
19
cve
cve

CVE-2012-0846

Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the Location...

5.4AI Score

0.003EPSS

2012-10-08 08:55 PM
31
cve
cve

CVE-2011-3814

WebCalendar 1.2.3, and other versions before 1.2.5, allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by ws/user_mod.php and certain other...

6.9AI Score

0.004EPSS

2011-09-24 12:55 AM
26
cve
cve

CVE-2010-0638

Cross-site request forgery (CSRF) vulnerability in WebCalendar 1.2.0 allows remote attackers to hijack the authentication of administrators for requests that change the administrative password via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained...

7.1AI Score

0.001EPSS

2010-02-15 06:30 PM
24
cve
cve

CVE-2010-0637

Multiple cross-site request forgery (CSRF) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to hijack the authentication of administrators for requests that (1) delete an event or (2) ban an IP address from posting via unknown vectors. NOTE: some of...

7.3AI Score

0.002EPSS

2010-02-12 10:30 PM
24
cve
cve

CVE-2010-0636

Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to inject arbitrary web script or HTML via the (1) tab parameter to users.php and the PATH_INFO to (2) day.php, (3) month.php, and (4) week.php. NOTE: some of these...

5.9AI Score

0.002EPSS

2010-02-12 10:30 PM
23
cve
cve

CVE-2008-2836

PHP remote file inclusion vulnerability in send_reminders.php in WebCalendar 1.0.4 allows remote attackers to execute arbitrary PHP code via a URL in the includedir parameter and a 0 value for the noSet parameter, a different vector than...

7.7AI Score

0.052EPSS

2008-06-24 07:41 PM
19
cve
cve

CVE-2007-6696

Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.1.6 allow remote attackers to inject arbitrary web script or HTML via (1) an event description, (2) the query string to pref.php, and (3) the adv parameter to search.php. NOTE: vector 1 requires user...

5.9AI Score

0.001EPSS

2008-02-01 08:00 PM
20
cve
cve

CVE-2007-1483

Multiple PHP remote file inclusion vulnerabilities in WebCalendar 0.9.45 allow remote attackers to execute arbitrary PHP code via a URL in the includedir parameter to (1) login.php, (2) get_reminders.php, or (3)...

7.7AI Score

0.059EPSS

2007-03-16 09:19 PM
42
cve
cve

CVE-2007-1343

includes/functions.php in Craig Knudsen WebCalendar before 1.0.5 does not protect the noSet variable from external modification, which allows remote attackers to set arbitrary global variables via a URL with modified values in the noSet parameter, which leads to resultant vulnerabilities that...

6.7AI Score

0.148EPSS

2007-03-08 10:19 PM
28
cve
cve

CVE-2006-6669

Cross-site scripting (XSS) vulnerability in export_handler.php in WebCalendar 1.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the format...

5.8AI Score

0.024EPSS

2006-12-20 11:28 PM
27
cve
cve

CVE-2006-2762

PHP remote file inclusion vulnerability in includes/config.php in WebCalendar 1.0.3 allows remote attackers to execute arbitrary PHP code via a URL in the includedir parameter, which is remotely accessed in an fopen call whose results are used to define a user_inc setting that is used in an...

7.3AI Score

0.111EPSS

2006-06-02 01:02 AM
28
cve
cve

CVE-2006-2247

WebCalendar 1.0.1 to 1.0.3 generates different error messages depending on whether or not a username is valid, which allows remote attackers to enumerate valid...

6.5AI Score

0.012EPSS

2006-05-09 10:02 AM
32
cve
cve

CVE-2006-1537

Craig Knudsen WebCalendar 1.1.0-CVS allows remote attackers to obtain sensitive information via a direct request to (1) includes/index.php, (2) tests/add_duration_test.php, (3) tests/all_tests.php, (4) groups.php, (5) nonusers.php, (6) includes/settings.php, (7) includes/init.php, (8)...

6.9AI Score

0.01EPSS

2006-03-30 11:02 AM
20
cve
cve

CVE-2005-3982

CRLF injection vulnerability in layers_toggle.php in WebCalendar 1.0.1 might allow remote attackers to modify HTTP headers and conduct HTTP response splitting attacks via the ret parameter, which is used to redirect URL...

6.8AI Score

0.048EPSS

2005-12-04 11:03 AM
27
cve
cve

CVE-2005-3984

SQL injection vulnerability in WebCalendar 1.0.1 allows remote attackers to execute arbitrary SQL commands via the time_range parameter to edit_report_handler.php. NOTE: the startid/activity_log.php vector is already covered by...

8.3AI Score

0.005EPSS

2005-12-04 11:03 AM
18
cve
cve

CVE-2005-3961

export_handler.php in WebCalendar 1.0.1 allows remote attackers to overwrite WebCalendar data files via a modified id...

6.5AI Score

0.012EPSS

2005-12-01 06:03 AM
41
cve
cve

CVE-2005-3949

Multiple SQL injection vulnerabilities in WebCalendar 1.0.1 allow remote attackers to execute arbitrary SQL commands via the (1) startid parameter to activity_log.php, (2) startid parameter to admin_handler.php, (3) template parameter to edit_template.php, and (4) multiple parameters to...

8.4AI Score

0.008EPSS

2005-12-01 06:03 AM
25
cve
cve

CVE-2005-2717

PHP remote file inclusion vulnerability in WebCalendar before 1.0.1 allows remote attackers to execute arbitrary PHP code when opening settings.php, possibly via send_reminders.php or other...

7.5AI Score

0.031EPSS

2005-08-29 08:14 PM
49
cve
cve

CVE-2005-2320

WebCalendar before 1.0.0 does not properly restrict access to assistant_edit.php, which allows remote attackers to gain...

6.8AI Score

0.004EPSS

2005-07-19 04:00 AM
25
cve
cve

CVE-2005-0474

SQL injection vulnerability in the user_valid_crypt function in user.php in WebCalendar 0.9.45 allows remote attackers to execute arbitrary SQL commands via an encoded webcalendar_session...

8.6AI Score

0.011EPSS

2005-03-30 05:00 AM
19
cve
cve

CVE-2004-1507

CRLF injection vulnerability in login.php in WebCalendar allows remote attackers to inject CRLF sequences via the return_path parameter and perform HTTP Response Splitting attacks to modify expected HTML content from the...

7AI Score

0.006EPSS

2004-12-31 05:00 AM
16
cve
cve

CVE-2004-1506

Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar allow remote attackers to inject arbitrary web script via (1) view_entry.php, (2) view_d.php, (3) usersel.php, (4) datesel.php, (5) trailer.php, or (6) styles.php, as demonstrated using img srg...

6AI Score

0.004EPSS

2004-12-31 05:00 AM
21
cve
cve

CVE-2004-1508

init.php in WebCalendar allows remote attackers to execute arbitrary local PHP scripts via the user_inc...

7.5AI Score

0.011EPSS

2004-12-31 05:00 AM
21
cve
cve

CVE-2002-2065

WebCalendar 0.9.34 and earlier with 'browsing in includes directory' enabled allows remote attackers to read arbitrary include files with .inc extensions from the web...

7.5AI Score

0.002EPSS

2002-12-31 05:00 AM
20
cve
cve

CVE-2001-0477

Vulnerability in WebCalendar 0.9.26 allows remote command...

7.1AI Score

0.002EPSS

2001-06-27 04:00 AM
24