Vulnerabilities (CVE)

Filtered by vendor Webcalendar Project Subscribe
Filtered by product Webcalendar
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22635 1 Webcalendar Project 1 Webcalendar 2024-01-29 N/A 6.1 MEDIUM
WebCalendar v1.3.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /WebCalendarvqsmnseug2/edit_entry.php.
CVE-2023-0289 1 Webcalendar Project 1 Webcalendar 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to master.
CVE-2012-1496 1 Webcalendar Project 1 Webcalendar 2023-12-10 6.5 MEDIUM 8.8 HIGH
Local file inclusion in WebCalendar before 1.2.5.
CVE-2013-1422 1 Webcalendar Project 1 Webcalendar 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
webcalendar before 1.2.7 shows the reason for a failed login (e.g., "no such user").
CVE-2012-1495 1 Webcalendar Project 1 Webcalendar 2023-12-10 7.5 HIGH 9.8 CRITICAL
install/index.php in WebCalendar before 1.2.5 allows remote attackers to execute arbitrary code via the form_single_user_login parameter.
CVE-2017-10841 1 Webcalendar Project 1 Webcalendar 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Directory traversal vulnerability in WebCalendar 1.2.7 and earlier allows authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2017-10840 1 Webcalendar Project 1 Webcalendar 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-1421 1 Webcalendar Project 1 Webcalendar 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar before 1.2.5, 1.2.6, and other versions before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the Category Name field to category.php.
CVE-2012-5385 1 Webcalendar Project 1 Webcalendar 2023-12-10 7.5 HIGH N/A
install/index.php in Craig Knudsen WebCalendar before 1.2.5 allows remote attackers to modify settings.php and possibly execute arbitrary code via vectors related to the user theme preference.
CVE-2012-5384 1 Webcalendar Project 1 Webcalendar 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Craig Knudsen WebCalendar allow remote attackers to inject arbitrary web script or HTML via the (1) $name or (2) $description variables in edit_entry_handler.php, or (3) $url, (4) $tempfullname, or (5) $ext_users[] variables in view_entry.php, different vectors than CVE-2012-0846.