CVE-2018-16164

Cross-site scripting vulnerability in Event Calendar WD version 1.1.21 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:event_calendar_wd:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-01-09 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16164

Mitre link : CVE-2018-16164

CVE.ORG link : CVE-2018-16164


JSON object : View

Products Affected

web-dorado

  • event_calendar_wd
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')