CWE
79
Advisory Published
Updated

CVE-2022-36390: XSS

First published: Wed Sep 21 2022(Updated: )

Authenticated (subscriber+) Reflected Cross-Site Scripting (XSS) vulnerability in Totalsoft Event Calendar – Calendar plugin <= 1.4.6 at WordPress.

Credit: audit@patchstack.com

Affected SoftwareAffected VersionHow to fix
Total-soft Event Calendar<=1.4.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-36390?

    CVE-2022-36390 is an Authenticated (subscriber+) Reflected Cross-Site Scripting (XSS) vulnerability in Totalsoft Event Calendar - Calendar plugin version <= 1.4.6 for WordPress.

  • How severe is CVE-2022-36390?

    CVE-2022-36390 has a severity rating of medium with a CVSS score of 5.4.

  • How does CVE-2022-36390 affect WordPress?

    CVE-2022-36390 affects Totalsoft Event Calendar - Calendar plugin version <= 1.4.6 for WordPress.

  • What is Cross-Site Scripting (XSS) vulnerability?

    Cross-Site Scripting (XSS) vulnerability allows attackers to inject malicious scripts into web pages viewed by other users.

  • How can I fix CVE-2022-36390?

    To fix CVE-2022-36390, update Totalsoft Event Calendar - Calendar plugin to a version higher than 1.4.6.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203