CVE-2018-18872

The Kieran O'Shea Calendar plugin before 1.3.11 for WordPress has Stored XSS via the event_title parameter in a wp-admin/admin.php?page=calendar add action, or the category name during category creation at the wp-admin/admin.php?page=calendar-categories URI.
References
Link Resource
https://wpvulndb.com/vulnerabilities/9141 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:kieranoshea:calendar:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-05-13 02:29

Updated : 2019-05-13 04:31


NVD link : CVE-2018-18872

Mitre link : CVE-2018-18872

Products Affected
No products.
CWE