Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-18347 First vendor Publication 2019-12-04
Vendor Cve Last vendor Modification 2019-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A stored XSS issue was discovered in DAViCal through 1.1.8. It does not adequately sanitize output of various fields that can be set by unprivileged users, making it possible for JavaScript stored in those fields to be executed by another (possibly privileged) user. Affected database fields include Username, Display Name, and Email.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18347

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/30
DEBIAN https://www.debian.org/security/2019/dsa-4582
FULLDISC http://seclists.org/fulldisclosure/2019/Dec/17
http://seclists.org/fulldisclosure/2019/Dec/18
http://seclists.org/fulldisclosure/2019/Dec/19
MISC http://packetstormsecurity.com/files/155628/DAViCal-CalDAV-Server-1.1.8-Persi...
https://gitlab.com/davical-project/davical/blob/master/ChangeLog
https://hackdefense.com/publications/cve-2019-18347-davical-caldav-server-vul...
https://www.davical.org/
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-05-23 02:26:57
  • First insertion