CVE

CVE-2019-15713

CVE-2019-15713

The my-calendar plugin before 3.1.0 for WordPress has XSS.

Source: CVE-2019-15713

Exit mobile version