Vulnerabilities > Kieranoshea > Calendar > 1.3.3

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-18872 Cross-site Scripting vulnerability in Kieranoshea Calendar
The Kieran O'Shea Calendar plugin before 1.3.11 for WordPress has Stored XSS via the event_title parameter in a wp-admin/admin.php?page=calendar add action, or the category name during category creation at the wp-admin/admin.php?page=calendar-categories URI.
3.5