Vulnerabilities > Mail RU > Calendar

DATE CVE VULNERABILITY TITLE RISK
2018-03-16 CVE-2016-10716 Cross-site Scripting vulnerability in Mail.Ru Calendar
The Mail.ru Calendar plugin before 2.5.0.61 for Atlassian Jira has XSS via the Name field in a Create Calender action, related to a MailRuCalendar.jspa#period/month URI.
network
mail-ru CWE-79
3.5