Lucene search

K

Spiffy Calendar (wordpress Plugin) Security Vulnerabilities

cve
cve

CVE-2024-30528

Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar.This issue affects Spiffy Calendar: from n/a through...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 08:15 PM
14
cve
cve

CVE-2024-30427

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Reflected XSS.This issue affects Spiffy Calendar: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-29 02:15 PM
36
cve
cve

CVE-2024-0855

The Spiffy Calendar WordPress plugin before 4.9.9 doesn't check the event_author parameter, and allows any user to alter it when creating an event, leading to deceiving users/admins that a page was created by a...

6.6AI Score

0.0004EPSS

2024-02-27 09:15 AM
2869
cve
cve

CVE-2023-49745

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Stored XSS.This issue affects Spiffy Calendar: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2023-12-14 03:15 PM
33
cve
cve

CVE-2022-46859

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Spiffy Plugins Spiffy Calendar spiffy-calendar allows SQL Injection.This issue affects Spiffy Calendar: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-03 01:15 PM
24
cve
cve

CVE-2023-32122

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Spiffy Plugins Spiffy Calendar plugin <= 4.9.3...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-18 04:15 PM
9
cve
cve

CVE-2022-29434

Insecure Direct Object References (IDOR) vulnerability in Spiffy Plugins Spiffy Calendar <= 4.9.0 at WordPress allows an attacker to edit or delete...

6.3CVSS

5.4AI Score

0.001EPSS

2022-05-20 09:15 PM
51
4
cve
cve

CVE-2022-25599

Cross-Site Request Forgery (CSRF) vulnerability leading to event deletion was discovered in Spiffy Calendar WordPress plugin (versions <=...

5.4CVSS

4.6AI Score

0.001EPSS

2022-02-21 06:15 PM
53
cve
cve

CVE-2017-9420

Cross site scripting (XSS) vulnerability in the Spiffy Calendar plugin before 3.3.0 for WordPress allows remote attackers to inject arbitrary JavaScript via the yr...

6.1CVSS

6.1AI Score

0.001EPSS

2017-06-05 07:29 PM
25