Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar before 1.2.5, 1.2.6, and other versions before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the Category Name field to category.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-04-22T14:00:00

Updated: 2024-08-06T15:04:47.883Z

Reserved: 2013-01-26T00:00:00

Link: CVE-2013-1421

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-04-22T14:23:31.753

Modified: 2020-01-29T19:18:43.267

Link: CVE-2013-1421

cve-icon Redhat

No data.