Vulnerability CVE-2018-16164


Published: 2019-01-09   Modified: 2019-01-10

Description:
Cross-site scripting vulnerability in Event Calendar WD version 1.1.21 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Web-dorado -> Event calendar wd 

 References:
https://jvn.jp/en/jp/JVN75738023/index.html
https://plugins.trac.wordpress.org/changeset/1961423/
https://wordpress.org/plugins/event-calendar-wd/#developers
https://wpvulndb.com/vulnerabilities/9199

Copyright 2024, cxsecurity.com

 

Back to Top