Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-18345 First vendor Publication 2019-12-12
Vendor Cve Last vendor Modification 2023-02-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
Overall CVSS Score 9.3
Base Score 9.3 Environmental Score 9.3
impact SubScore 5.8 Temporal Score 9.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A reflected XSS issue was discovered in DAViCal through 1.1.8. It echoes the action parameter without encoding. If a user visits an attacker-supplied link, the attacker can view all data the attacked user can view, as well as perform all actions in the name of the user. If the user is an administrator, the attacker can for example add a new admin user to gain full access to the application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18345

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/30
DEBIAN https://www.debian.org/security/2019/dsa-4582
MISC http://packetstormsecurity.com/files/155630/DAViCal-CalDAV-Server-1.1.8-Refle...
https://gitlab.com/davical-project/davical/blob/master/ChangeLog
https://hackdefense.com/publications/cve-2019-18345-davical-caldav-server-vul...
https://wiki.davical.org/index.php/Main_Page
https://www.davical.org/
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2023-02-02 00:27:45
  • Multiple Updates
2020-05-23 02:26:57
  • First insertion