Cross-site scripting (XSS) vulnerability in calendar.php in Jelsoft vBulletin 3.6.x before 3.6.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the vb_calendar366_xss_fix_plugin.xml update.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-05-30T10:00:00

Updated: 2012-11-06T10:00:00

Reserved: 2007-05-29T00:00:00


Link: CVE-2007-2909

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-05-30T10:30:00.000

Modified: 2012-11-06T03:40:25.467


Link: CVE-2007-2909

JSON object: View

cve-icon Redhat Information

No data.