Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Reflected XSS.This issue affects Spiffy Calendar: from n/a through 4.9.13.
History

Thu, 19 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Spiffyplugins
Spiffyplugins spiffy Calendar
CPEs cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*
Vendors & Products Spiffyplugins
Spiffyplugins spiffy Calendar

Sun, 15 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 15 Sep 2024 07:45:00 +0000

Type Values Removed Values Added
Description Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Reflected XSS.This issue affects Spiffy Calendar: from n/a through 4.9.13.
Title WordPress Spiffy Calendar plugin <= 4.9.13 - Reflected Cross Site Scripting (XSS) vulnerability
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 7.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-09-15T07:42:42.297Z

Updated: 2024-09-15T19:49:27.389Z

Reserved: 2024-08-29T08:31:29.721Z

Link: CVE-2024-45458

cve-icon Vulnrichment

Updated: 2024-09-15T19:48:39.163Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-15T08:15:13.763

Modified: 2024-09-19T18:55:46.513

Link: CVE-2024-45458

cve-icon Redhat

No data.