CVE-2018-16164

Cross-site scripting vulnerability in Event Calendar WD version 1.1.21 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:event_calendar_wd:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-01-09 15:29

Updated : 2019-01-16 13:01


NVD link : CVE-2018-16164

Mitre link : CVE-2018-16164


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • event_calendar_wd