Vulnerability CVE-2019-18347


Published: 2019-12-04

Description:
A stored XSS issue was discovered in DAViCal through 1.1.8. It does not adequately sanitize output of various fields that can be set by unprivileged users, making it possible for JavaScript stored in those fields to be executed by another (possibly privileged) user. Affected database fields include Username, Display Name, and Email.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Davical -> Davical 

 References:
http://packetstormsecurity.com/files/155628/DAViCal-CalDAV-Server-1.1.8-Persistent-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Dec/17
http://seclists.org/fulldisclosure/2019/Dec/18
http://seclists.org/fulldisclosure/2019/Dec/19
https://gitlab.com/davical-project/davical/blob/master/ChangeLog
https://hackdefense.com/publications/cve-2019-18347-davical-caldav-server-vulnerability/
https://lists.debian.org/debian-lts-announce/2019/12/msg00016.html
https://seclists.org/bugtraq/2019/Dec/30
https://www.davical.org/
https://www.debian.org/security/2019/dsa-4582

Copyright 2024, cxsecurity.com

 

Back to Top