Vulnerabilities (CVE)

Filtered by vendor Webnus Subscribe
Filtered by product Modern Events Calendar Lite
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4021 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 N/A 4.8 MEDIUM
The Modern Events Calendar lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Google API key and Calendar ID in versions up to, but not including, 7.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
CVE-2023-1400 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 N/A 4.8 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 6.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
CVE-2022-27848 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 4.8 MEDIUM
Authenticated (admin+ user) Stored Cross-Site Scripting (XSS) in Modern Events Calendar Lite (WordPress plugin) <= 6.5.1
CVE-2022-30533 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Modern Events Calendar Lite versions prior to 6.3.0 allows remote an authenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2022-0364 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 5.4 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 6.4.0 does not sanitize and escape some of the Hourly Schedule parameters which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks
CVE-2021-25046 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 5.4 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 6.2.0 alloed any logged-in user, even a subscriber user, may add a category whose parameters are incorrectly escaped in the admin panel, leading to stored XSS.
CVE-2021-24716 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 5.4 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 5.22.3 does not properly sanitize or escape values set by users with access to adjust settings withing wp-admin.
CVE-2021-24925 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the current_month_divider parameter of its mec_list_load_more AJAX call (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue
CVE-2021-24946 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection issue
CVE-2021-24687 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 4.8 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 5.22.2 does not escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24147 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 5.4 MEDIUM
Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting payload in them, which will be triggered in the frontend when viewing the event.
CVE-2021-24145 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 6.5 MEDIUM 7.2 HIGH
Arbitrary file upload in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly check the imported file, allowing PHP ones to be uploaded by administrator by using the 'text/csv' content-type in the request.
CVE-2021-24149 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 6.5 MEDIUM 8.8 HIGH
Unvalidated input in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.6, did not sanitise the mec[post_id] POST parameter in the mec_fes_form AJAX action when logged in as an author+, leading to an authenticated SQL Injection issue.
CVE-2021-24146 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 5.0 MEDIUM 7.5 HIGH
Lack of authorisation checks in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly restrict access to the export files, allowing unauthenticated users to exports all events data in CSV or XML format for example.
CVE-2020-9459 1 Webnus 1 Modern Events Calendar Lite 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple Stored Cross-site scripting (XSS) vulnerabilities in the Webnus Modern Events Calendar Lite plugin through 5.1.6 for WordPress allows remote authenticated users (with minimal permissions) to inject arbitrary JavaScript, HTML, or CSS via Ajax actions. This affects mec_save_notifications and import_settings.