The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

Fri, 27 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Theeventscalendar
Theeventscalendar the Events Calendar
CPEs cpe:2.3:a:theeventscalendar:the_events_calendar:*:*:*:*:*:*:*:*
Vendors & Products Theeventscalendar
Theeventscalendar the Events Calendar
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 09:00:00 +0000

Type Values Removed Values Added
Description The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Title The Events Calendar <= 6.6.3 - Unauthenticated Stored Cross-Site Scripting
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-27T08:46:24.891Z

Updated: 2024-09-27T16:01:02.162Z

Reserved: 2024-07-19T22:28:08.196Z

Link: CVE-2024-6931

cve-icon Vulnrichment

Updated: 2024-09-27T16:00:56.452Z

cve-icon NVD

Status : Received

Published: 2024-09-27T09:15:04.130

Modified: 2024-09-27T09:15:04.130

Link: CVE-2024-6931

cve-icon Redhat

No data.