NA

CVE-2024-25916

Published: 15/03/2024 Updated: 15/03/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joseph C Dolson My Calendar allows Stored XSS.This issue affects My Calendar: from n/a up to and including 3.4.23.