Cross-Site Scripting (XSS) Vulnerability in Triconsole Datepicker Calendar <3.77

Cross-Site Scripting (XSS) Vulnerability in Triconsole Datepicker Calendar <3.77

CVE-2021-27330 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.

Learn more about our Web Application Penetration Testing UK.