6.1

CVE-2017-2224

EventCalendar < 1.0.94 - Authenticated Cross-Site Scripting

Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Mögliche Gegenmaßnahme
Event Calendar WD version: Update to version 1.0.94, or a newer patched version
Weitere Schwachstelleninformationen
SystemWordPress Plugin
Produkt Event Calendar WD version
Version [*, 1.0.94)
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Web-doradoEvent Calendar Wd SwPlatformwordpress Version <= 1.0.93
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.42% 0.613
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.