CVE-2021-24687

The Modern Events Calendar Lite WordPress plugin before 5.22.2 does not escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*

History

08 Oct 2021, 15:38

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/300ba418-63ed-4c03-9031-263742ed522e - (MISC) https://wpscan.com/vulnerability/300ba418-63ed-4c03-9031-263742ed522e - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*

04 Oct 2021, 12:42

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-04 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24687

Mitre link : CVE-2021-24687

CVE.ORG link : CVE-2021-24687


JSON object : View

Products Affected

webnus

  • modern_events_calendar_lite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')