Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to inject arbitrary web script or HTML via the (1) tab parameter to users.php and the PATH_INFO to (2) day.php, (3) month.php, and (4) week.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-12T22:00:00

Updated: 2024-08-07T00:52:19.788Z

Reserved: 2010-02-12T00:00:00

Link: CVE-2010-0636

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-12T22:30:00.580

Modified: 2012-10-13T02:58:02.830

Link: CVE-2010-0636

cve-icon Redhat

No data.