Editorial Calendar <= 3.8.0 - Authenticated(Contributor+) Stored Cross-Site Scripting via edcal_saveoptions AJAX action

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-4115
CVSS 6.4 (Medium)
Publicly Published June 5, 2023
Last Updated January 22, 2024
Researcher iohex

Description

The Editorial Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wheel-support’ parameter accepted by the 'edcal_saveoptions' AJAX action in versions up to, and including, 3.8.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor-level permissions or above to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

1 affected software package

Software Type Plugin
Software Slug editorial-calendar (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.8.1, or a newer patched version
Affected Version
  • <= 3.8.0
Patched Version
  • 3.8.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation