Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-08-21T08:14:05.711Z

Updated: 2024-08-02T18:10:21.207Z

Reserved: 2023-08-09T02:20:26.225Z

Link: CVE-2023-39543

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-21T09:15:09.433

Modified: 2023-08-25T15:57:53.300

Link: CVE-2023-39543

cve-icon Redhat

No data.