Vulnerabilities (CVE)

Filtered by vendor Mf Gig Calendar Project Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50842 1 Mf Gig Calendar Project 1 Mf Gig Calendar 2024-01-04 N/A 8.8 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Matthew Fries MF Gig Calendar.This issue affects MF Gig Calendar: from n/a through 1.2.1.
CVE-2023-37970 1 Mf Gig Calendar Project 1 Mf Gig Calendar 2023-12-10 N/A 5.4 MEDIUM
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Matthew Fries MF Gig Calendar plugin <= 1.2 versions.
CVE-2021-24510 1 Mf Gig Calendar Project 1 Mf Gig Calendar 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The MF Gig Calendar WordPress plugin before 1.2 does not sanitise and escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting issue
CVE-2012-4242 2 Mf Gig Calendar Project, Wordpress 2 Mf Gig Calendar, Wordpress 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page.