Filtered by vendor Kieranoshea Subscriptions
Filtered by product Calendar Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-2698 1 Kieranoshea 1 Calendar 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in the Calendar plugin before 1.3.3 for WordPress allows remote attackers to hijack the authentication of users for requests that add a calendar entry via unspecified vectors.
CVE-2018-18872 1 Kieranoshea 1 Calendar 2024-08-05 N/A
The Kieran O'Shea Calendar plugin before 1.3.11 for WordPress has Stored XSS via the event_title parameter in a wp-admin/admin.php?page=calendar add action, or the category name during category creation at the wp-admin/admin.php?page=calendar-categories URI.