CVE-2023-49745

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Stored XSS.This issue affects Spiffy Calendar: from n/a through 4.9.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*

History

18 Dec 2023, 18:40

Type Values Removed Values Added
CPE cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/spiffy-calendar/wordpress-spiffy-calendar-plugin-4-9-5-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/spiffy-calendar/wordpress-spiffy-calendar-plugin-4-9-5-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

14 Dec 2023, 15:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 15:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-49745

Mitre link : CVE-2023-49745

CVE.ORG link : CVE-2023-49745


JSON object : View

Products Affected

spiffyplugins

  • spiffy_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')