4.3
MEDIUM
CVE-2022-2846
WordPress Calendar Event Multi View CSRF Stored XSS Vulnerability
Description

The Calendar Event Multi View WordPress plugin before 1.4.07 does not have any authorisation and CSRF checks in place when creating an event, and is also lacking sanitisation as well as escaping in some of the event fields. This could allow unauthenticated attackers to create arbitrary events and put Cross-Site Scripting payloads in it.

INFO

Published Date :

Aug. 16, 2022, 7:15 p.m.

Last Modified :

April 5, 2023, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-2846 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dwbooster calendar_event_multi_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2846.

URL Resource
http://packetstormsecurity.com/files/171697/Calendar-Event-Multi-View-1.4.07-Cross-Site-Scripting.html
https://wpscan.com/vulnerability/95f92062-08ce-478a-a2bc-6d026adf657c Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2846 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2846 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171697/Calendar-Event-Multi-View-1.4.07-Cross-Site-Scripting.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type https://wpscan.com/vulnerability/95f92062-08ce-478a-a2bc-6d026adf657c No Types Assigned https://wpscan.com/vulnerability/95f92062-08ce-478a-a2bc-6d026adf657c Exploit, Third Party Advisory
    Added CWE NIST CWE-862
    Added CWE NIST CWE-352
    Changed CPE Configuration OR *cpe:2.3:a:dwbooster:calendar_event_multi_view:-:*:*:*:*:wordpress:*:* OR *cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* versions up to (excluding) 1.4.07
  • CVE Modified by [email protected]

    Oct. 03, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability classified as problematic was found in Calendar Event Multi View Plugin. This vulnerability affects unknown code of the file /wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The identifier of this vulnerability is VDB-206488. The Calendar Event Multi View WordPress plugin before 1.4.07 does not have any authorisation and CSRF checks in place when creating an event, and is also lacking sanitisation as well as escaping in some of the event fields. This could allow unauthenticated attackers to create arbitrary events and put Cross-Site Scripting payloads in it.
    Removed CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Removed CVSS V3.1 Reason I-No limiting factors
    Removed CVSS V3.1 Reason A-No limiting factors
    Removed CVSS V3.1 Reason C-No limiting factors
    Removed Reference https://vuldb.com/?id.206488 [Third Party Advisory, VDB Entry]
    Added Reference https://wpscan.com/vulnerability/95f92062-08ce-478a-a2bc-6d026adf657c [No Types Assigned]
    Removed CWE VulDB CWE-352
    Added CWE VulDB CWE-862
    Added CWE VulDB CWE-79
  • Initial Analysis by [email protected]

    Aug. 17, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://vuldb.com/?id.206488 No Types Assigned https://vuldb.com/?id.206488 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:dwbooster:calendar_event_multi_view:-:*:*:*:*:wordpress:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.00%

score

0.60490

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability