Lucene search

K

Kieranoshea Security Vulnerabilities

cve
cve

CVE-2024-2831

The Calendar plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcodes in all versions up to, and including, 1.3.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

7.1AI Score

0.001EPSS

2024-05-02 05:15 PM
26
cve
cve

CVE-2018-18872

The Kieran O'Shea Calendar plugin before 1.3.11 for WordPress has Stored XSS via the event_title parameter in a wp-admin/admin.php?page=calendar add action, or the category name during category creation at the wp-admin/admin.php?page=calendar-categories...

5.4CVSS

5.2AI Score

0.001EPSS

2019-05-13 02:29 PM
37
cve
cve

CVE-2013-2698

Cross-site request forgery (CSRF) vulnerability in the Calendar plugin before 1.3.3 for WordPress allows remote attackers to hijack the authentication of users for requests that add a calendar entry via unspecified...

7.3AI Score

0.002EPSS

2014-05-27 03:00 PM
16