Vulnerabilities > MF GIG Calendar Project

DATE CVE VULNERABILITY TITLE RISK
2023-12-28 CVE-2023-50842 SQL Injection vulnerability in MF GIG Calendar Project MF GIG Calendar
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Matthew Fries MF Gig Calendar.This issue affects MF Gig Calendar: from n/a through 1.2.1.
network
low complexity
mf-gig-calendar-project CWE-89
8.8
2023-07-27 CVE-2023-37970 Cross-site Scripting vulnerability in MF GIG Calendar Project MF GIG Calendar
Auth.
network
low complexity
mf-gig-calendar-project CWE-79
5.4
2021-09-13 CVE-2021-24510 Unspecified vulnerability in MF GIG Calendar Project MF GIG Calendar
The MF Gig Calendar WordPress plugin before 1.2 does not sanitise and escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting issue
network
low complexity
mf-gig-calendar-project
6.1