Lucene search

K

Webcalendar Security Vulnerabilities

cve
cve

CVE-2012-1495

install/index.php in WebCalendar before 1.2.5 allows remote attackers to execute arbitrary code via the form_single_user_login parameter.

9.8CVSS

9.6AI Score

0.97EPSS

2020-01-27 03:15 PM
41
cve
cve

CVE-2012-1496

Local file inclusion in WebCalendar before 1.2.5.

8.8CVSS

9AI Score

0.001EPSS

2020-01-27 03:15 PM
34
cve
cve

CVE-2012-5384

Multiple cross-site scripting (XSS) vulnerabilities in Craig Knudsen WebCalendar allow remote attackers to inject arbitrary web script or HTML via the (1) $name or (2) $description variables in edit_entry_handler.php, or (3) $url, (4) $tempfullname, or (5) $ext_users[] variables in view_entry.php, ...

5.5AI Score

0.003EPSS

2012-10-11 03:55 PM
25
cve
cve

CVE-2012-5385

install/index.php in Craig Knudsen WebCalendar before 1.2.5 allows remote attackers to modify settings.php and possibly execute arbitrary code via vectors related to the user theme preference.

7.8AI Score

0.008EPSS

2012-10-11 03:55 PM
27
cve
cve

CVE-2013-1421

Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar before 1.2.5, 1.2.6, and other versions before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the Category Name field to category.php.

5.9AI Score

0.002EPSS

2014-04-22 02:23 PM
22
cve
cve

CVE-2013-1422

webcalendar before 1.2.7 shows the reason for a failed login (e.g., "no such user").

5.3CVSS

5.3AI Score

0.002EPSS

2020-02-04 02:15 PM
30
cve
cve

CVE-2017-10840

Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.8AI Score

0.001EPSS

2017-08-29 01:35 AM
33
cve
cve

CVE-2017-10841

Directory traversal vulnerability in WebCalendar 1.2.7 and earlier allows authenticated attackers to read arbitrary files via unspecified vectors.

4.9CVSS

5.2AI Score

0.001EPSS

2017-08-29 01:35 AM
34
cve
cve

CVE-2023-0289

Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to master.

5.4CVSS

5.7AI Score

0.001EPSS

2023-01-13 04:15 PM
37
cve
cve

CVE-2024-22635

WebCalendar v1.3.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /WebCalendarvqsmnseug2/edit_entry.php.

6.1CVSS

6AI Score

0.001EPSS

2024-01-25 09:15 PM
12