Multiple cross-site scripting (XSS) vulnerabilities in Craig Knudsen WebCalendar allow remote attackers to inject arbitrary web script or HTML via the (1) $name or (2) $description variables in edit_entry_handler.php, or (3) $url, (4) $tempfullname, or (5) $ext_users[] variables in view_entry.php, different vectors than CVE-2012-0846.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-11T15:00:00Z

Updated: 2024-09-16T17:54:02.895Z

Reserved: 2012-10-11T00:00:00Z

Link: CVE-2012-5384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-10-11T15:55:03.547

Modified: 2020-01-29T19:18:17.377

Link: CVE-2012-5384

cve-icon Redhat

No data.