Lucene search

K

Editorial Calendar Security Vulnerabilities - 2023

cve
cve

CVE-2013-10023

A vulnerability was found in Editorial Calendar Plugin up to 2.6 on WordPress. It has been declared as critical. Affected by this vulnerability is the function edcal_filter_where of the file edcal.php. The manipulation of the argument edcal_startDate/edcal_endDate leads to sql injection. The attack...

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-08 09:15 AM
19
cve
cve

CVE-2022-4115

The Editorial Calendar WordPress plugin before 3.8.3 does not sanitise and escape its settings, allowing users with roles as low as contributor to inject arbitrary web scripts in the plugin admin panel, enabling a Stored Cross-Site Scripting vulnerability targeting higher privileged users.

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-27 02:15 PM
17