Lucene search

K

Mf Gig Calendar Project Security Vulnerabilities

cve
cve

CVE-2023-50842

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Matthew Fries MF Gig Calendar.This issue affects MF Gig Calendar: from n/a through...

8.8CVSS

9AI Score

0.001EPSS

2023-12-28 07:15 PM
22
cve
cve

CVE-2021-24510

The MF Gig Calendar WordPress plugin before 1.2 does not sanitise and escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-09-13 06:15 PM
27
cve
cve

CVE-2023-37970

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Matthew Fries MF Gig Calendar plugin <= 1.2...

6.5CVSS

5.4AI Score

0.0005EPSS

2023-07-27 03:15 PM
17
cve
cve

CVE-2012-4242

Cross-site scripting (XSS) vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar...

5.9AI Score

0.002EPSS

2012-10-01 11:55 PM
36