CVE-2013-1421

Cross-site scripting (XSS) vulnerability in Craig Knudsen WebCalendar before 1.2.5, 1.2.6, and other versions before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the Category Name field to category.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webcalendar_project:webcalendar:*:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.2:b1:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:webcalendar_project:webcalendar:1.2.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-22 14:23

Updated : 2023-12-10 11:31


NVD link : CVE-2013-1421

Mitre link : CVE-2013-1421

CVE.ORG link : CVE-2013-1421


JSON object : View

Products Affected

webcalendar_project

  • webcalendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')