Product:

Webcalendar

(Webcalendar_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2024-01-25 CVE-2024-22635 WebCalendar v1.3.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /WebCalendarvqsmnseug2/edit_entry.php. Webcalendar 6.1
2023-01-13 CVE-2023-0289 Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to master. Webcalendar 5.4
2020-02-04 CVE-2013-1422 webcalendar before 1.2.7 shows the reason for a failed login (e.g., "no such user"). Webcalendar N/A
2014-04-22 CVE-2013-1421 Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar before 1.2.5, 1.2.6, and other versions before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the Category Name field to category.php. Webcalendar N/A
2012-10-11 CVE-2012-5385 install/index.php in Craig Knudsen WebCalendar before 1.2.5 allows remote attackers to modify settings.php and possibly execute arbitrary code via vectors related to the user theme preference. Webcalendar N/A
2012-10-11 CVE-2012-5384 Multiple cross-site scripting (XSS) vulnerabilities in Craig Knudsen WebCalendar allow remote attackers to inject arbitrary web script or HTML via the (1) $name or (2) $description variables in edit_entry_handler.php, or (3) $url, (4) $tempfullname, or (5) $ext_users[] variables in view_entry.php, different vectors than CVE-2012-0846. Webcalendar N/A
2020-01-27 CVE-2012-1496 Local file inclusion in WebCalendar before 1.2.5. Webcalendar N/A
2020-01-27 CVE-2012-1495 install/index.php in WebCalendar before 1.2.5 allows remote attackers to execute arbitrary code via the form_single_user_login parameter. Webcalendar N/A
2017-08-28 CVE-2017-10841 Directory traversal vulnerability in WebCalendar 1.2.7 and earlier allows authenticated attackers to read arbitrary files via unspecified vectors. Webcalendar 4.9
2017-08-28 CVE-2017-10840 Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors. Webcalendar 6.1