2 results (0.002 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 2

The Calendar Event Multi View WordPress plugin before 1.4.07 does not have any authorisation and CSRF checks in place when creating an event, and is also lacking sanitisation as well as escaping in some of the event fields. This could allow unauthenticated attackers to create arbitrary events and put Cross-Site Scripting payloads in it. El plugin de WordPress Calendar Event Multi View anterior a la versión 1.4.07 no dispone de comprobaciones de autorización y CSRF cuando se crea un evento, y también carece de sanitización así como de escapes en algunos de los campos del evento. Esto podría permitir a los atacantes no autentificados crear eventos arbitrarios y poner cargas útiles de Cross-Site Scripting en él The Calendar Event Multi View plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on event creation and deletion in versions up to, and including, 1.4.06 . This makes it possible for unauthenticated attackers to manipulate events. • https://www.exploit-db.com/exploits/51241 http://packetstormsecurity.com/files/171697/Calendar-Event-Multi-View-1.4.07-Cross-Site-Scripting.html https://wpscan.com/vulnerability/95f92062-08ce-478a-a2bc-6d026adf657c • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) CWE-862: Missing Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Calendar Event Multi View WordPress plugin before 1.4.01 does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue. El plugin de WordPress Calendar Event Multi View versiones anteriores a 1.4.01, no sanea o escapa de los parámetros GET "start" y "end" antes de mostrarlos en la página (por medio de el archivo php/edit.php), conllevando a un problema de tipo Cross-Site Scripting reflejado The Calendar Event Multi View for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘'start' and 'end' parameters in versions up to, and including, 1.3.99 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/3c5a5187-42b3-4f88-9b0e-4fdfa1c39e86 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •