CVE-2019-18347

medium

Description

A stored XSS issue was discovered in DAViCal through 1.1.8. It does not adequately sanitize output of various fields that can be set by unprivileged users, making it possible for JavaScript stored in those fields to be executed by another (possibly privileged) user. Affected database fields include Username, Display Name, and Email.

References

https://www.debian.org/security/2019/dsa-4582

https://www.davical.org/

https://seclists.org/bugtraq/2019/Dec/30

https://lists.debian.org/debian-lts-announce/2019/12/msg00016.html

https://gitlab.com/davical-project/davical/blob/master/ChangeLog

http://seclists.org/fulldisclosure/2019/Dec/19

http://seclists.org/fulldisclosure/2019/Dec/18

http://seclists.org/fulldisclosure/2019/Dec/17

http://packetstormsecurity.com/files/155628/DAViCal-CalDAV-Server-1.1.8-Persistent-Cross-Site-Scripting.html

Details

Source: Mitre, NVD

Published: 2019-12-04

Updated: 2019-12-14

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium