Lucene search

K

Calendar Security Vulnerabilities

cve
cve

CVE-2022-0825

The Amelia WordPress plugin before 1.0.49 does not have proper authorisation when managing appointments, allowing any customer to update other's booking status, as well as retrieve sensitive information about the bookings, such as the full name and phone number of the person who booked...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-04 04:15 PM
57
2
cve
cve

CVE-2022-0720

The Amelia WordPress plugin before 1.0.47 does not have proper authorisation when managing appointments, allowing any customer to update other's booking, as well as retrieve sensitive information about the bookings, such as the full name and phone number of the person who booked...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-28 06:15 PM
50
cve
cve

CVE-2022-0834

The Amelia WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the lastName parameter found in the ~/src/Application/Controller/User/Customer/AddCustomerController.php file which allows attackers to inject arbitrary web scripts onto a pages that.....

7.2CVSS

5.2AI Score

0.001EPSS

2022-03-23 08:15 PM
43
cve
cve

CVE-2022-0627

The Amelia WordPress plugin before 1.0.47 does not sanitize and escape the code parameter before outputting it back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6.3AI Score

0.001EPSS

2022-03-21 07:15 PM
51
cve
cve

CVE-2022-0739

The BookingPress WordPress plugin before 1.0.11 fails to properly sanitize user supplied POST data before it is used in a dynamically constructed SQL query via the bookingpress_front_get_category_services AJAX action (available to unauthenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.006EPSS

2022-03-21 07:15 PM
202
2
cve
cve

CVE-2022-0687

The Amelia WordPress plugin before 1.0.47 stores image blobs into actual files whose extension is controlled by the user, which may lead to PHP backdoors being uploaded onto the site. This vulnerability can be exploited by logged-in users with the custom "Amelia Manager"...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-21 07:15 PM
58
cve
cve

CVE-2022-0694

The Advanced Booking Calendar WordPress plugin before 1.7.0 does not validate and escape the calendar parameter before using it in a SQL statement via the abc_booking_getSingleCalendar AJAX action (available to both unauthenticated and authenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2022-03-21 07:15 PM
63
cve
cve

CVE-2022-0364

The Modern Events Calendar Lite WordPress plugin before 6.4.0 does not sanitize and escape some of the Hourly Schedule parameters which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-21 07:15 PM
72
cve
cve

CVE-2022-0616

The Amelia WordPress plugin before 1.0.47 does not have CSRF check in place when deleting customers, which could allow attackers to make a logged in admin delete arbitrary customers via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2022-03-21 07:15 PM
64
cve
cve

CVE-2021-24810

The WP Event Manager WordPress plugin before 3.1.23 does not escape some of its Field Editor settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-03-07 09:15 AM
58
cve
cve

CVE-2022-25599

Cross-Site Request Forgery (CSRF) vulnerability leading to event deletion was discovered in Spiffy Calendar WordPress plugin (versions <=...

5.4CVSS

4.6AI Score

0.001EPSS

2022-02-21 06:15 PM
53
cve
cve

CVE-2021-25083

The Registrations for the Events Calendar WordPress plugin before 2.7.10 does not escape the qtype parameter before outputting it back in an attribute in the settings page, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-24 08:15 AM
25
cve
cve

CVE-2021-25061

The WP Booking System WordPress plugin before 2.0.15 was affected by a reflected xss in wp-booking-system on the wpbs-calendars admin...

5.4CVSS

5.4AI Score

0.001EPSS

2022-01-17 01:15 PM
27
cve
cve

CVE-2021-25046

The Modern Events Calendar Lite WordPress plugin before 6.2.0 alloed any logged-in user, even a subscriber user, may add a category whose parameters are incorrectly escaped in the admin panel, leading to stored...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-17 01:15 PM
26
cve
cve

CVE-2021-25040

The Booking Calendar WordPress plugin before 8.9.2 does not sanitise and escape the booking_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2021-24946

The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection...

9.8CVSS

9.6AI Score

0.143EPSS

2021-12-13 11:15 AM
50
cve
cve

CVE-2021-24925

The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the current_month_divider parameter of its mec_list_load_more AJAX call (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-13 11:15 AM
29
4
cve
cve

CVE-2021-24943

The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.31EPSS

2021-12-06 04:15 PM
22
4
cve
cve

CVE-2021-24927

The My Calendar WordPress plugin before 3.2.18 does not sanitise and escape the callback parameter of the mc_post_lookup AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-11-29 09:15 AM
21
cve
cve

CVE-2021-24876

The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-29 09:15 AM
15
cve
cve

CVE-2021-20840

Cross-site scripting vulnerability in Booking Package - Appointment Booking Calendar System versions prior to 1.5.11 allows a remote attacker to inject an arbitrary script via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-11-24 04:15 PM
23
cve
cve

CVE-2021-42078

PHP Event Calendar through 2021-11-04 allows persistent cross-site scripting (XSS), as demonstrated by the /server/ajax/events_manager.php title parameter. This can be exploited by an adversary in multiple ways, e.g., to perform actions on the page in the context of other users, or to deface the...

6.1CVSS

6AI Score

0.001EPSS

2021-11-08 05:15 AM
23
cve
cve

CVE-2021-42077

PHP Event Calendar before 2021-09-03 allows SQL injection, as demonstrated by the /server/ajax/user_manager.php username parameter. This can be used to execute SQL statements directly on the database, allowing an adversary in some cases to completely compromise the database system. It can also be.....

9.8CVSS

9.7AI Score

0.006EPSS

2021-11-08 04:15 AM
30
cve
cve

CVE-2021-24716

The Modern Events Calendar Lite WordPress plugin before 5.22.3 does not properly sanitize or escape values set by users with access to adjust settings withing...

5.4CVSS

5.4AI Score

0.001EPSS

2021-11-01 09:15 AM
24
cve
cve

CVE-2021-24687

The Modern Events Calendar Lite WordPress plugin before 5.22.2 does not escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-04 12:15 PM
26
cve
cve

CVE-2021-24606

The Availability Calendar WordPress plugin before 1.2.1 does not escape the category attribute from its shortcode before using it in a SQL statement, leading to a SQL Injection issue, which can be exploited by any user able to add shortcode to posts/pages, such as...

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-20 10:15 AM
23
cve
cve

CVE-2021-24604

The Availability Calendar WordPress plugin before 1.2.2 does not sanitise or escape its Category Names before outputting them in page/post where the associated shortcode is embed, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

5AI Score

0.001EPSS

2021-09-20 10:15 AM
21
cve
cve

CVE-2021-24726

The WP Simple Booking Calendar WordPress plugin before 2.0.6 did not escape, validate or sanitise the orderby parameter in its Search Calendars action, before using it in a SQL statement, leading to an authenticated SQL injection...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-13 06:15 PM
24
cve
cve

CVE-2021-24510

The MF Gig Calendar WordPress plugin before 1.2 does not sanitise and escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-09-13 06:15 PM
26
cve
cve

CVE-2021-24552

The Simple Events Calendar WordPress plugin through 1.4.0 does not sanitise, validate or escape the event_id POST parameter before using it in a SQL statement when deleting events, leading to an authenticated SQL injection...

7.2CVSS

7.1AI Score

0.001EPSS

2021-08-23 12:15 PM
21
cve
cve

CVE-2021-24553

The Timeline Calendar WordPress plugin through 1.2 does not sanitise, validate or escape the edit GET parameter before using it in a SQL statement when editing events, leading to an authenticated SQL injection issue. Other SQL Injections are also present in the...

7.2CVSS

7.1AI Score

0.001EPSS

2021-08-23 12:15 PM
31
cve
cve

CVE-2021-24555

The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue. Furthermore, the ajax action is lacking any CSRF and...

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-23 12:15 PM
23
2
cve
cve

CVE-2021-34667

The Calendar_plugin WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/calendar.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
31
2
cve
cve

CVE-2021-24498

The Calendar Event Multi View WordPress plugin before 1.4.01 does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.002EPSS

2021-08-02 11:15 AM
23
3
cve
cve

CVE-2021-2351

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option......

8.3CVSS

8.5AI Score

0.013EPSS

2021-07-21 03:15 PM
157
9
cve
cve

CVE-2021-34812

Use of hard-coded credentials vulnerability in php component in Synology Calendar before 2.4.0-0761 allows remote attackers to obtain sensitive information via unspecified...

7.5CVSS

7.2AI Score

0.001EPSS

2021-06-18 03:15 AM
52
8
cve
cve

CVE-2021-24341

When deleting a date in the Xllentech English Islamic Calendar WordPress plugin before 2.6.8, the year_number and month_number POST parameters are not sanitised, escaped or validated before being used in a SQL statement, leading to SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2021-06-14 02:15 PM
43
cve
cve

CVE-2021-24232

The Advanced Booking Calendar WordPress plugin before 1.6.8 does not sanitise the license error message when output in the settings page, leading to an authenticated reflected Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-22 09:15 PM
26
cve
cve

CVE-2021-24225

The Advanced Booking Calendar WordPress plugin before 1.6.7 did not sanitise the calId GET parameter in the "Seasons & Calendars" page before outputing it in an A tag, leading to a reflected XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-12 02:15 PM
22
2
cve
cve

CVE-2020-23762

Cross Site Scripting (XSS) vulnerability in the Larsens Calender plugin Version <= 1.2 for WordPress allows remote attackers to execute arbitrary web script via the "titel" column on the "Eintrage hinzufugen"...

5.4CVSS

5.5AI Score

0.001EPSS

2021-04-09 06:15 PM
33
3
cve
cve

CVE-2021-24146

Lack of authorisation checks in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly restrict access to the export files, allowing unauthenticated users to exports all events data in CSV or XML format for...

7.5CVSS

7.4AI Score

0.024EPSS

2021-03-18 03:15 PM
79
6
cve
cve

CVE-2021-24147

Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-03-18 03:15 PM
20
2
cve
cve

CVE-2021-24149

Unvalidated input in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.6, did not sanitise the mec[post_id] POST parameter in the mec_fes_form AJAX action when logged in as an author+, leading to an authenticated SQL Injection...

8.8CVSS

8.9AI Score

0.001EPSS

2021-03-18 03:15 PM
24
4
cve
cve

CVE-2021-24145

Arbitrary file upload in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly check the imported file, allowing PHP ones to be uploaded by administrator by using the 'text/csv' content-type in the...

7.2CVSS

6.9AI Score

0.963EPSS

2021-03-18 03:15 PM
166
3
cve
cve

CVE-2021-27330

Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file...

6.1CVSS

6AI Score

0.004EPSS

2021-02-25 04:15 PM
35
2
cve
cve

CVE-2021-2114

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Applications Calendar). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
33
2
cve
cve

CVE-2021-2115

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Tasks). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

7.6CVSS

7.9AI Score

0.001EPSS

2021-01-20 03:15 PM
32
cve
cve

CVE-2021-2034

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Tasks). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Common...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
39
cve
cve

CVE-2020-24750

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to...

8.1CVSS

7.7AI Score

0.005EPSS

2020-09-17 07:15 PM
212
4
cve
cve

CVE-2020-24616

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka...

8.1CVSS

7.7AI Score

0.009EPSS

2020-08-25 06:15 PM
150
9
Total number of security vulnerabilities417