CVE List

CVE-2019-15713

Moderate 6.1

The my-calendar plugin before 3.1.10 for WordPress has XSS.

Published August 28, 2019.

Affected software

Get alerts for My Calendar Project My Calendar

Reference links