Vulnerabilities (CVE)

Filtered by vendor Kieranoshea Subscribe
Filtered by product Calendar
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18872 1 Kieranoshea 1 Calendar 2023-12-10 3.5 LOW 5.4 MEDIUM
The Kieran O'Shea Calendar plugin before 1.3.11 for WordPress has Stored XSS via the event_title parameter in a wp-admin/admin.php?page=calendar add action, or the category name during category creation at the wp-admin/admin.php?page=calendar-categories URI.
CVE-2013-2698 1 Kieranoshea 1 Calendar 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Calendar plugin before 1.3.3 for WordPress allows remote attackers to hijack the authentication of users for requests that add a calendar entry via unspecified vectors.