Vulnerabilities (CVE)

Filtered by vendor Cal Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37919 1 Cal 1 Cal.com 2023-12-10 N/A 5.4 MEDIUM
Cal.com is open-source scheduling software. A vulnerability allows active sessions associated with an account to remain active even after enabling 2FA. When activating 2FA on a Cal.com account that is logged in on two or more devices, the account stays logged in on the other device(s) stays logged in without having to verify the account owner's identity. As of time of publication, no known patches or workarounds exist.
CVE-2023-1647 1 Cal 1 Cal.com 2023-12-10 N/A 8.8 HIGH
Improper Access Control in GitHub repository calcom/cal.com prior to 2.7.