CVE-2017-2224

Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:event_calendar_wd:*:*:*:*:*:wordpress:*:*

Information

Published : 2017-07-07 06:29

Updated : 2017-07-17 06:18


NVD link : CVE-2017-2224

Mitre link : CVE-2017-2224


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • event_calendar_wd