CVE-2021-27330

Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.
Configurations

Configuration 1 (hide)

cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-25 16:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-27330

Mitre link : CVE-2021-27330

CVE.ORG link : CVE-2021-27330


JSON object : View

Products Affected

triconsole

  • datepicker_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')