Lucene search

K

Calendar Security Vulnerabilities

cve
cve

CVE-2023-21464

Improper access control in Samsung Calendar prior to versions 12.4.02.9000 in Android 13 and 12.3.08.2000 in Android 12 allows local attacker to configure improper...

4CVSS

4AI Score

0.0004EPSS

2023-03-16 09:15 PM
18
cve
cve

CVE-2022-47427

Cross-Site Request Forgery (CSRF) vulnerability in Joseph C Dolson My Calendar plugin <= 3.3.24.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-15 11:15 AM
19
cve
cve

CVE-2021-32859

The Baremetrics date range picker is a solution for selecting both date ranges and single dates from a single calender view. Versions 1.0.14 and prior are prone to cross-site scripting (XSS) when handling untrusted placeholder entries. An attacker who is able to influence the field placeholder...

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-21 03:15 PM
13
cve
cve

CVE-2023-24388

Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit,...

5.4CVSS

5.5AI Score

0.0005EPSS

2023-02-17 03:15 PM
18
cve
cve

CVE-2023-0675

A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-04 08:15 AM
28
cve
cve

CVE-2023-0663

A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-03 09:15 PM
27
cve
cve

CVE-2022-4320

The WordPress Events Calendar WordPress plugin before 1.4.5 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high-privilege ones like...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-16 04:15 PM
30
cve
cve

CVE-2022-4455

A vulnerability, which was classified as problematic, was found in sproctor php-calendar. This affects an unknown part of the file index.php. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch...

6.1CVSS

6AI Score

0.001EPSS

2022-12-13 06:15 PM
28
cve
cve

CVE-2022-3982

The Booking calendar, Appointment Booking System WordPress plugin before 3.2.2 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve...

9.8CVSS

9.6AI Score

0.289EPSS

2022-12-12 06:15 PM
39
cve
cve

CVE-2022-39915

Improper access control vulnerability in Calendar prior to versions 11.6.08.0 in Android Q(10), 12.2.11.3000 in Android R(11), 12.3.07.2000 in Android S(12), and 12.4.02.0 in Android T(13) allows attackers to access sensitive information via implicit...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-08 04:15 PM
25
cve
cve

CVE-2022-45824

Cross-Site Request Forgery (CSRF) vulnerability in Advanced Booking Calendar plugin <= 1.7.1...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-05 12:15 PM
25
cve
cve

CVE-2022-45822

Unauth. SQL Injection (SQLi) vulnerability in Advanced Booking Calendar plugin <= 1.7.1 on...

10CVSS

9.8AI Score

0.001EPSS

2022-12-05 11:15 AM
21
cve
cve

CVE-2022-43482

Missing Authorization vulnerability in Appointment Booking Calendar plugin <= 1.3.69 on...

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-18 08:15 PM
30
8
cve
cve

CVE-2022-41913

Discourse-calendar is a plugin for the Discourse messaging platform which adds the ability to create a dynamic calendar in the first post of a topic. Members of private groups or public groups with private members can be listed by users, who can create and edit post events. This vulnerability only....

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-14 09:15 PM
22
8
cve
cve

CVE-2022-3852

The VR Calendar plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.3. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to delete, and modify calendars as well as the...

8.8CVSS

6.1AI Score

0.001EPSS

2022-11-03 06:15 PM
18
4
cve
cve

CVE-2009-4954

SQL injection vulnerability in the Versatile Calendar Extension [VCE] (sk_calendar) extension before 0.3.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-4804

Cross-site scripting (XSS) vulnerability in the Calendar Base (cal) extension before 1.1.1 for TYPO3, when Internet Explorer 6 is used, allows remote attackers to inject arbitrary web script or HTML via "search...

5.9AI Score

0.002EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2009-3157

Cross-site scripting (XSS) vulnerability in the Calendar module 6.x before 6.x-2.2 for Drupal allows remote authenticated users, with "create new content types" privileges, to inject arbitrary web script or HTML via the title of a content...

5.5AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2005-4657

Ocean12 Calendar Manager Pro 1.01 allows remote attackers to bypass authentication and obtain sensitive information via a direct request to /admin/view.asp. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.9AI Score

0.01EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-1000836

bw-calendar-engine version <= bw-calendar-engine-3.12.0 contains a XML External Entity (XXE) vulnerability in IscheduleClient XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via Man in the Middle or...

9CVSS

8.9AI Score

0.002EPSS

2022-10-03 04:21 PM
43
cve
cve

CVE-2006-3025

Cross-site scripting (XSS) vulnerability in Cal.PHP3 in Chris Lea Lucid Calendar 0.22 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. NOTE: the provenance of this information is unknown; the details are obtained from third party...

5.8AI Score

0.003EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2014-10015

SQL injection vulnerability in load-calendar.php in PHPJabbers Event Booking Calendar 2.0 allows remote attackers to execute arbitrary SQL commands via the cid...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2016-10716

The Mail.ru Calendar plugin before 2.5.0.61 for Atlassian Jira has XSS via the Name field in a Create Calender action, related to a MailRuCalendar.jspa#period/month...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:16 PM
20
cve
cve

CVE-2015-2196

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to...

8.5AI Score

0.003EPSS

2022-10-03 04:16 PM
42
cve
cve

CVE-2012-1835

Multiple cross-site scripting (XSS) vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5)...

5.8AI Score

0.009EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2013-1955

Multiple cross-site scripting (XSS) vulnerabilities in (1) index.php and (2) datePicker.php in Easy PHP Calendar 6.x and 7.x before 7.0.13 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2007-6365

Cross-site scripting (XSS) vulnerability in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 allows remote attackers to inject arbitrary web script or HTML via the month parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.5AI Score

0.003EPSS

2022-10-03 04:14 PM
31
cve
cve

CVE-2007-3627

Multiple SQL injection vulnerabilities in PHP Lite Calendar Express 2.2 allow remote attackers to execute arbitrary SQL commands via the cid parameter to (1) login.php, (2) auth.php, and (3) subscribe.php. NOTE: the month.php, year.php, week.php, and day.php vectors are already covered by...

8.1AI Score

0.002EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2021-36855

Cross-Site Scripting (XSS) via Cross-Site Request Forgery (CSRF) vulnerability in Booking Ultra Pro plugin <= 1.1.4 at...

6.1CVSS

6.2AI Score

0.001EPSS

2022-09-30 05:15 PM
31
7
cve
cve

CVE-2021-36854

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Booking Ultra Pro plugin <= 1.1.4 at...

8.8CVSS

9AI Score

0.001EPSS

2022-09-30 05:15 PM
31
9
cve
cve

CVE-2022-36390

Authenticated (subscriber+) Reflected Cross-Site Scripting (XSS) vulnerability in Totalsoft Event Calendar – Calendar plugin <= 1.4.6 at...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-21 08:15 PM
35
6
cve
cve

CVE-2022-38067

Unauthenticated Event Deletion vulnerability in Totalsoft Event Calendar – Calendar plugin <= 1.4.6 at...

6.5CVSS

5.2AI Score

0.001EPSS

2022-09-09 03:15 PM
30
5
cve
cve

CVE-2022-33177

Cross-Site Request Forgery (CSRF) vulnerability in WPdevelop/Oplugins Booking Calendar plugin <= 9.2.1 at WordPress leading to Translations...

5.4CVSS

4.6AI Score

0.001EPSS

2022-09-06 06:15 PM
27
5
cve
cve

CVE-2022-2846

The Calendar Event Multi View WordPress plugin before 1.4.07 does not have any authorisation and CSRF checks in place when creating an event, and is also lacking sanitisation as well as escaping in some of the event fields. This could allow unauthenticated attackers to create arbitrary events and.....

4.3CVSS

4.5AI Score

0.002EPSS

2022-08-16 07:15 PM
39
5
cve
cve

CVE-2022-2314

The VR Calendar WordPress plugin through 2.3.2 lets any user execute arbitrary PHP functions on the...

9.8CVSS

9.7AI Score

0.319EPSS

2022-08-15 11:21 AM
51
9
cve
cve

CVE-2022-27617

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Calendar before 2.3.4-0631 allows remote authenticated users to download arbitrary files via unspecified...

5CVSS

4.4AI Score

0.001EPSS

2022-08-03 03:15 AM
41
3
cve
cve

CVE-2022-22686

Cross-Site Request Forgery (CSRF) vulnerability in webapi component in Synology Calendar before 2.3.4-0631 allows remote authenticated users to hijack the authentication of administrators via unspecified...

8CVSS

7.6AI Score

0.0005EPSS

2022-07-26 02:15 AM
39
6
cve
cve

CVE-2022-33705

Information exposure in Calendar prior to version 12.3.05.10000 allows attacker to access calendar schedule without READ_CALENDAR...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
3
cve
cve

CVE-2022-22682

Improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability in Event Management in Synology Calendar before 2.4.5-10930 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

6.5CVSS

5.1AI Score

0.001EPSS

2022-07-12 07:15 AM
31
6
cve
cve

CVE-2022-1474

The WP Event Manager WordPress plugin before 3.1.28 does not sanitise and escape its search before outputting it back in an attribute on the event dashboard, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-07-11 01:15 PM
33
4
cve
cve

CVE-2022-30533

Cross-site scripting vulnerability in Modern Events Calendar Lite versions prior to 6.3.0 allows remote an authenticated attacker to inject an arbitrary script via unspecified...

5.4CVSS

5.1AI Score

0.001EPSS

2022-06-16 02:15 AM
59
4
cve
cve

CVE-2022-31059

Discourse Calendar is a calendar plugin for Discourse, an open-source messaging app. Prior to version 1.0.1, parsing and rendering of Event names can be susceptible to cross-site scripting (XSS) attacks. This vulnerability only affects sites which have modified or disabled Discourse’s default...

6.5CVSS

5.2AI Score

0.001EPSS

2022-06-14 08:15 PM
41
4
cve
cve

CVE-2022-32739

When Secure::DisableBanner system configuration has been disabled and agent shares his calendar via public URL, received ICS file contains OTRS release...

5.3CVSS

5.3AI Score

0.001EPSS

2022-06-13 08:15 AM
45
6
cve
cve

CVE-2022-29434

Insecure Direct Object References (IDOR) vulnerability in Spiffy Plugins Spiffy Calendar <= 4.9.0 at WordPress allows an attacker to edit or delete...

6.3CVSS

5.4AI Score

0.001EPSS

2022-05-20 09:15 PM
51
4
cve
cve

CVE-2022-1463

The Booking Calendar plugin for WordPress is vulnerable to PHP Object Injection via the [bookingflextimeline] shortcode in versions up to, and including, 9.1. This could be exploited by subscriber-level users and above to call arbitrary PHP objects on a vulnerable...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-10 08:15 PM
61
6
cve
cve

CVE-2022-27848

Authenticated (admin+ user) Stored Cross-Site Scripting (XSS) in Modern Events Calendar Lite (WordPress plugin) <=...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-14 09:15 PM
58
cve
cve

CVE-2022-24838

Nextcloud Calendar is a calendar application for the nextcloud framework. SMTP Command Injection in Appointment Emails via Newlines: as newlines and special characters are not sanitized in the email value in the JSON request, a malicious attacker can inject newlines to break out of the RCPT...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-11 09:15 PM
66
cve
cve

CVE-2022-1006

The Advanced Booking Calendar WordPress plugin before 1.7.1 does not sanitise and escape the id parameter when editing Calendars, which could allow high privilege users such as admin to perform SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-11 03:15 PM
53
cve
cve

CVE-2022-1007

The Advanced Booking Calendar WordPress plugin before 1.7.1 does not sanitise and escape the room parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
56
cve
cve

CVE-2022-0709

The Booking Package WordPress plugin before 1.5.29 requires a token for exporting the ical representation of it's booking calendar, but this token is returned in the json response to unauthenticated users performing a booking, leading to a sensitive data disclosure...

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-04 04:15 PM
54
Total number of security vulnerabilities417