CVE-2023-37970

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Matthew Fries MF Gig Calendar plugin <= 1.2 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:*:wordpress:*:*

History

02 Aug 2023, 21:58

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/mf-gig-calendar/wordpress-mf-gig-calendar-plugin-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/mf-gig-calendar/wordpress-mf-gig-calendar-plugin-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Mf Gig Calendar Project mf Gig Calendar
Mf Gig Calendar Project
CPE cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:*:wordpress:*:*

27 Jul 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-27 15:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-37970

Mitre link : CVE-2023-37970

CVE.ORG link : CVE-2023-37970


JSON object : View

Products Affected

mf_gig_calendar_project

  • mf_gig_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')