Vulnerability CVE-2017-2224


Published: 2017-07-07

Description:
Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Web-dorado -> Event calendar wd 

 References:
http://www.securityfocus.com/bid/99155
https://jvn.jp/en/jp/JVN73550134/index.html
https://plugins.trac.wordpress.org/changeset/1671891/#file313
https://wordpress.org/plugins/event-calendar-wd/#developers
https://wpvulndb.com/vulnerabilities/8859

Copyright 2024, cxsecurity.com

 

Back to Top