CWE
79
Advisory Published
Updated

CVE-2019-15713: XSS

First published: Wed Aug 28 2019(Updated: )

The my-calendar plugin before 3.1.10 for WordPress has XSS.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
My Calendar Project My Calendar<3.1.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-15713?

    CVE-2019-15713 is a vulnerability in the my-calendar plugin before version 3.1.10 for WordPress that allows for cross-site scripting (XSS) attacks.

  • How severe is CVE-2019-15713?

    CVE-2019-15713 has a severity rating of medium, with a CVSS score of 6.1.

  • What is the affected software for CVE-2019-15713?

    The affected software is the my-calendar plugin before version 3.1.10 for WordPress.

  • How can I fix CVE-2019-15713?

    To fix CVE-2019-15713, you should update the my-calendar plugin to version 3.1.10 or later.

  • Where can I find more information about CVE-2019-15713?

    You can find more information about CVE-2019-15713 on the official WordPress website: https://wordpress.org/plugins/my-calendar/#developers

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203