Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is accessing the product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-11-20T04:47:17.899Z

Updated: 2024-08-29T13:42:55.072Z

Reserved: 2023-11-15T23:38:03.453Z

Link: CVE-2023-47175

cve-icon Vulnrichment

Updated: 2024-08-02T21:01:22.876Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-20T05:15:08.953

Modified: 2023-11-25T02:22:43.580

Link: CVE-2023-47175

cve-icon Redhat

No data.