A stored cross-site scripting (XSS) vulnerability exists in craigk5n/webcalendar version 1.3.0. The vulnerability occurs in the 'Report Name' input field while creating a new report. An attacker can inject malicious scripts, which are then executed in the context of other users who view the report, potentially leading to the theft of user accounts and cookies.
History

Tue, 19 Nov 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared K5n
K5n webcalendar
CPEs cpe:2.3:a:k5n:webcalendar:1.3.0:*:*:*:*:*:*:*
Vendors & Products K5n
K5n webcalendar
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}


Fri, 15 Nov 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Webcalendar Project
Webcalendar Project webcalendar
CPEs cpe:2.3:a:webcalendar_project:webcalendar:1.3.0:*:*:*:*:*:*:*
Vendors & Products Webcalendar Project
Webcalendar Project webcalendar
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 15 Nov 2024 11:15:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability exists in craigk5n/webcalendar version 1.3.0. The vulnerability occurs in the 'Report Name' input field while creating a new report. An attacker can inject malicious scripts, which are then executed in the context of other users who view the report, potentially leading to the theft of user accounts and cookies.
Title Stored XSS in craigk5n/webcalendar
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 7.6, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-11-15T10:57:11.234Z

Updated: 2024-11-15T21:04:04.691Z

Reserved: 2024-01-31T04:31:03.972Z

Link: CVE-2024-1097

cve-icon Vulnrichment

Updated: 2024-11-15T21:03:59.234Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-15T11:15:10.550

Modified: 2024-11-19T19:05:30.620

Link: CVE-2024-1097

cve-icon Redhat

No data.