Vulnerabilites related to joedolson - my_calendar
CVE-2024-1274 (GCVE-0-2024-1274)
Vulnerability from cvelistv5
Published
2024-04-02 05:15
Modified
2024-08-27 15:28
Summary
The My Calendar WordPress plugin before 3.4.24 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting attacks (depending on the permissions set by the admin)
References
https://wpscan.com/vulnerability/91dba45b-9930-4bfb-a7bf-903c46864e9f/exploit, vdb-entry, technical-description
Impacted products
Vendor Product Version
Unknown My Calendar Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:33:25.374Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "exploit",
              "vdb-entry",
              "technical-description",
              "x_transferred"
            ],
            "url": "https://wpscan.com/vulnerability/91dba45b-9930-4bfb-a7bf-903c46864e9f/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "my_calendar",
            "vendor": "joedolson",
            "versions": [
              {
                "lessThan": "3.4.24",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 5.4,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-1274",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-02T18:32:31.343788Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-27T15:28:12.101Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "My Calendar",
          "vendor": "Unknown",
          "versions": [
            {
              "lessThan": "3.4.24",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "coordinator",
          "value": "WPScan"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The My Calendar WordPress plugin before 3.4.24 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting attacks (depending on the permissions set by the admin)"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-79 Cross-Site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-02T05:15:41.805Z",
        "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81",
        "shortName": "WPScan"
      },
      "references": [
        {
          "tags": [
            "exploit",
            "vdb-entry",
            "technical-description"
          ],
          "url": "https://wpscan.com/vulnerability/91dba45b-9930-4bfb-a7bf-903c46864e9f/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "My Calendar \u003c 3.4.24 - Authenticated Stored XSS",
      "x_generator": {
        "engine": "WPScan CVE Generator"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81",
    "assignerShortName": "WPScan",
    "cveId": "CVE-2024-1274",
    "datePublished": "2024-04-02T05:15:41.805Z",
    "dateReserved": "2024-02-06T13:32:32.160Z",
    "dateUpdated": "2024-08-27T15:28:12.101Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-6527 (GCVE-0-2012-6527)
Vulnerability from cvelistv5
Published
2013-01-31 02:00
Modified
2024-08-06 21:28
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.989Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wordpress.org/extend/plugins/my-calendar/changelog/"
          },
          {
            "name": "mycalendar-unspecified-xss(72454)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72454"
          },
          {
            "name": "51539",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51539"
          },
          {
            "name": "47579",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47579"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://plugins.trac.wordpress.org/changeset/490070/my-calendar"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-01-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wordpress.org/extend/plugins/my-calendar/changelog/"
        },
        {
          "name": "mycalendar-unspecified-xss(72454)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72454"
        },
        {
          "name": "51539",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51539"
        },
        {
          "name": "47579",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47579"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://plugins.trac.wordpress.org/changeset/490070/my-calendar"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-6527",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://wordpress.org/extend/plugins/my-calendar/changelog/",
              "refsource": "CONFIRM",
              "url": "http://wordpress.org/extend/plugins/my-calendar/changelog/"
            },
            {
              "name": "mycalendar-unspecified-xss(72454)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72454"
            },
            {
              "name": "51539",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/51539"
            },
            {
              "name": "47579",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47579"
            },
            {
              "name": "http://plugins.trac.wordpress.org/changeset/490070/my-calendar",
              "refsource": "CONFIRM",
              "url": "http://plugins.trac.wordpress.org/changeset/490070/my-calendar"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-6527",
    "datePublished": "2013-01-31T02:00:00",
    "dateReserved": "2013-01-30T00:00:00",
    "dateUpdated": "2024-08-06T21:28:39.989Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-6360 (GCVE-0-2023-6360)
Vulnerability from cvelistv5
Published
2023-11-30 15:17
Modified
2024-10-10 20:19
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
The 'My Calendar' WordPress Plugin, version < 3.4.22 is affected by an unauthenticated SQL injection vulnerability in the 'from' and 'to' parameters in the '/my-calendar/v1/events' rest route.
Impacted products
Vendor Product Version
Version: 0   < 3.4.22
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:28:21.763Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2023-40"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-6360",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-12-08T20:09:15.814409Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-10T20:19:02.663Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://wordpress.org/plugins",
          "defaultStatus": "unaffected",
          "packageName": "my-calendar",
          "versions": [
            {
              "lessThan": "3.4.22",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe \u0027My Calendar\u0027 WordPress Plugin, version \u0026lt; 3.4.22 is affected by an unauthenticated SQL injection vulnerability in the \u0027from\u0027 and \u0027to\u0027 parameters in the \u0027/my-calendar/v1/events\u0027 rest route.\u003c/span\u003e"
            }
          ],
          "value": "The \u0027My Calendar\u0027 WordPress Plugin, version \u003c 3.4.22 is affected by an unauthenticated SQL injection vulnerability in the \u0027from\u0027 and \u0027to\u0027 parameters in the \u0027/my-calendar/v1/events\u0027 rest route."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-7",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-7 Blind SQL Injection"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-30T15:17:14.959Z",
        "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
        "shortName": "tenable"
      },
      "references": [
        {
          "url": "https://www.tenable.com/security/research/tra-2023-40"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
    "assignerShortName": "tenable",
    "cveId": "CVE-2023-6360",
    "datePublished": "2023-11-30T15:17:14.959Z",
    "dateReserved": "2023-11-28T10:28:13.482Z",
    "dateUpdated": "2024-10-10T20:19:02.663Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2023-11-30 16:15
Modified
2024-11-21 08:43
Summary
The 'My Calendar' WordPress Plugin, version < 3.4.22 is affected by an unauthenticated SQL injection vulnerability in the 'from' and 'to' parameters in the '/my-calendar/v1/events' rest route.
Impacted products
Vendor Product Version
joedolson my_calendar *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:*",
              "matchCriteriaId": "8BF95D5D-B9DB-43F5-B3AE-F2B13B491CE0",
              "versionEndExcluding": "3.4.22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The \u0027My Calendar\u0027 WordPress Plugin, version \u003c 3.4.22 is affected by an unauthenticated SQL injection vulnerability in the \u0027from\u0027 and \u0027to\u0027 parameters in the \u0027/my-calendar/v1/events\u0027 rest route."
    },
    {
      "lang": "es",
      "value": "El complemento \u0027My Calendar\u0027 de WordPress, versi\u00f3n \u0026lt;3.4.22, se ve afectado por una vulnerabilidad de inyecci\u00f3n SQL no autenticada en los par\u00e1metros \u0027desde\u0027 y \u0027hasta\u0027 en la ruta de descanso \u0027/my-calendar/v1/events\u0027."
    }
  ],
  "id": "CVE-2023-6360",
  "lastModified": "2024-11-21T08:43:42.207",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "vulnreport@tenable.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-30T16:15:11.820",
  "references": [
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2023-40"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2023-40"
    }
  ],
  "sourceIdentifier": "vulnreport@tenable.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "vulnreport@tenable.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-01-31 05:44
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "460D6FF1-C9DA-4507-B87A-2E81A529811D",
              "versionEndIncluding": "1.10.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0462914-1BDB-4302-B961-15BB6925E1C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B08E929E-D7D6-4577-A986-9A8B6C16836A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E6431AD-1AA2-4E85-8FAC-02261A881CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2487AC-006C-496A-A145-C0D4908F06D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81310C86-5C66-480F-9A48-9DED54D4BC29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "37205E5A-1161-473C-8BD5-BE75310B3CDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B3B5E1-F55D-4CAF-A6FC-B2BBE93CE6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CEB78CD-B47F-49C4-95AE-15F80BEBBE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1909B7EC-A787-40FF-B098-811DBF6CBCC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C3CF7B-734E-4EE4-B4EF-943C8619901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B36F7A0-C567-4D85-846D-C073F705F473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D719444-7206-4A5A-ACA6-AEEA07017B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD76385C-18AC-477A-B78D-CBC07871A78A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E80D4DE-FF58-4482-8D8E-200BA7C93A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CBEE17-9C4F-44A5-ABB6-57C1BE8AA578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BEAE3B7-0483-4BD7-AA44-C36E817AFCDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD68D26D-EDB7-48B7-9610-12C2DE7526D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC0253-83DE-48CD-9722-6969AD33AB70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0E1ED0-57C4-4E55-951D-BAAC2E2EF610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "804BB4A9-622E-431D-867F-E982DA6353BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C4E23A-2E93-47DD-AC37-EDEC88375211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAC5BEF-F187-4B17-B7B8-AFA2CDCDB11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8484AE-FE88-4077-963B-3ED67BF17E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F4FC4A-4672-4B02-BA8D-B559EDB01F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E9CA79E-D8D3-44B0-AD03-7C724609E55C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4736616D-2210-4DA7-9B2A-84B1008230CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "52A49095-8DDE-4BC8-B92C-1AB411ACC2A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "311C9F11-04BD-408E-84B4-99005440455A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CE6F4CF-5848-47E9-AA48-9D2957D6F8F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E618C37-C222-46D3-B6D2-62A9147A520C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.7.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40689DA-9F41-44F6-8D3E-88AC141250CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B27B68-2C08-49C6-80ED-D25B4CA98A36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FFE1CE4-175C-41A0-9320-86EA336613E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22241CC5-F427-46C6-864E-09A3F8496227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B5177C0-5FD7-4BEB-BB0D-57EDCAC3EEA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FDEC52-B888-47AA-B2A7-EEE12805ADC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3667C5-36DB-41DC-BCE3-941DB392583B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95501CE-389D-4802-A4D4-8E443622110B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E0E4EA-DA6F-4CA0-A5DC-5AA040F95D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EAE3BC9-4D72-4295-B599-358A928DBE8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.8.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11FC9FB1-21D0-4B1A-8E98-5BE0F770D779",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B985E2-3C6F-40E7-A742-FA7721B5ABDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5ECF2EE-A2B5-47AF-9DAD-2A4DE687CAC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D59ED-CFD9-459C-B1F0-37D53BD59572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC81CB-7FB7-4B6A-96F3-E691C95EC125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C645DB-24CB-4D88-B5BC-F0D556707DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B6A746-F580-4570-8409-5DB207BD4E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E82028B3-C2DA-4E50-82F4-0EA0A76200A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5A59BB-E3E7-4D83-94D2-B419624F93B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE426C8A-CC9C-497C-A669-0CB3B54AD18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:1.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27DEA740-31B8-4B7F-8CCC-5553C4B54B0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A77EB0E7-7FA7-4232-97DF-7C7587D163F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO."
    },
    {
      "lang": "es",
      "value": "Cross-site scripting (XSS) en el plug-in My Calendar antes de v1.10.2 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del PATH_INFO."
    }
  ],
  "id": "CVE-2012-6527",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-01-31T05:44:00.697",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://plugins.trac.wordpress.org/changeset/490070/my-calendar"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47579"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wordpress.org/extend/plugins/my-calendar/changelog/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/51539"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://plugins.trac.wordpress.org/changeset/490070/my-calendar"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47579"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wordpress.org/extend/plugins/my-calendar/changelog/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/51539"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72454"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-02 06:15
Modified
2025-05-07 00:29
Summary
The My Calendar WordPress plugin before 3.4.24 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting attacks (depending on the permissions set by the admin)
Impacted products
Vendor Product Version
joedolson my_calendar *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:*",
              "matchCriteriaId": "A9E5C50D-F07C-42A0-A5CB-26340C18A385",
              "versionEndExcluding": "3.4.24",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The My Calendar WordPress plugin before 3.4.24 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting attacks (depending on the permissions set by the admin)"
    },
    {
      "lang": "es",
      "value": "El complemento My Calendar de WordPress anterior a la versi\u00f3n 3.4.24 no desinfecta ni escapa a algunos par\u00e1metros, lo que podr\u00eda permitir a los usuarios con un rol tan bajo como Suscriptor realizar ataques de cross-site scripting (dependiendo de los permisos establecidos por el administrador)."
    }
  ],
  "id": "CVE-2024-1274",
  "lastModified": "2025-05-07T00:29:08.973",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-04-02T06:15:12.050",
  "references": [
    {
      "source": "contact@wpscan.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://wpscan.com/vulnerability/91dba45b-9930-4bfb-a7bf-903c46864e9f/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://wpscan.com/vulnerability/91dba45b-9930-4bfb-a7bf-903c46864e9f/"
    }
  ],
  "sourceIdentifier": "contact@wpscan.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}