Vulnerability CVE-2021-42078


Published: 2021-11-08

Description:
PHP Event Calendar through 2021-11-04 allows persistent cross-site scripting (XSS), as demonstrated by the /server/ajax/events_manager.php title parameter. This can be exploited by an adversary in multiple ways, e.g., to perform actions on the page in the context of other users, or to deface the site.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Php event calendar project -> Php event calendar 

 References:
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-049.txt
http://seclists.org/fulldisclosure/2021/Nov/24

Copyright 2024, cxsecurity.com

 

Back to Top