CVE-2012-5384

Multiple cross-site scripting (XSS) vulnerabilities in Craig Knudsen WebCalendar allow remote attackers to inject arbitrary web script or HTML via the (1) $name or (2) $description variables in edit_entry_handler.php, or (3) $url, (4) $tempfullname, or (5) $ext_users[] variables in view_entry.php, different vectors than CVE-2012-0846.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webcalendar_project:webcalendar:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-11 15:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5384

Mitre link : CVE-2012-5384

CVE.ORG link : CVE-2012-5384


JSON object : View

Products Affected

webcalendar_project

  • webcalendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')