CVE-2024-45457

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Stored XSS.This issue affects Spiffy Calendar: from n/a through 4.9.13.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*

History

19 Sep 2024, 20:53

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/spiffy-calendar/wordpress-spiffy-calendar-plugin-4-9-13-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/spiffy-calendar/wordpress-spiffy-calendar-plugin-4-9-13-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Spiffyplugins
Spiffyplugins spiffy Calendar
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*

16 Sep 2024, 15:30

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de la entrada durante la generación de páginas web (XSS o 'Cross-site Scripting') en Spiffy Plugins Spiffy Calendar permite XSS almacenado. Este problema afecta a Spiffy Calendar: desde n/a hasta 4.9.13.

15 Sep 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-15 08:15

Updated : 2024-09-19 20:53


NVD link : CVE-2024-45457

Mitre link : CVE-2024-45457

CVE.ORG link : CVE-2024-45457


JSON object : View

Products Affected

spiffyplugins

  • spiffy_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')