CVE-2021-24925

The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the current_month_divider parameter of its mec_list_load_more AJAX call (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*

History

15 Dec 2021, 19:19

Type Values Removed Values Added
CPE cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://wpscan.com/vulnerability/82233588-6033-462d-b886-a8ef5ee9adb0 - (MISC) https://wpscan.com/vulnerability/82233588-6033-462d-b886-a8ef5ee9adb0 - Exploit, Third Party Advisory

13 Dec 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-13 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24925

Mitre link : CVE-2021-24925

CVE.ORG link : CVE-2021-24925


JSON object : View

Products Affected

webnus

  • modern_events_calendar_lite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')