CVE-2019-15713

The my-calendar plugin before 3.1.10 for WordPress has XSS.
References
Link Resource
https://wordpress.org/plugins/my-calendar/#developers Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-08-28 05:15

Updated : 2019-08-29 13:04


NVD link : CVE-2019-15713

Mitre link : CVE-2019-15713


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

my_calendar_project

  • my_calendar