CVE-2017-10840

Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://github.com/craigk5n/webcalendar/releases/tag/v1.2.8 Issue Tracking Patch Third Party Advisory
https://jvn.jp/en/jp/JVN23340457/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:webcalendar_project:webcalendar:1.2.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 01:35

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10840

Mitre link : CVE-2017-10840

CVE.ORG link : CVE-2017-10840


JSON object : View

Products Affected

webcalendar_project

  • webcalendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')