Vulnerability CVE-2017-10840


Published: 2017-08-28   Modified: 2017-08-29

Description:
Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webcalendar project -> Webcalendar 

 References:
https://github.com/craigk5n/webcalendar/releases/tag/v1.2.8
https://jvn.jp/en/jp/JVN23340457/index.html

Copyright 2024, cxsecurity.com

 

Back to Top