CVE-2019-18347

A stored XSS issue was discovered in DAViCal through 1.1.8. It does not adequately sanitize output of various fields that can be set by unprivileged users, making it possible for JavaScript stored in those fields to be executed by another (possibly privileged) user. Affected database fields include Username, Display Name, and Email.
Configurations

Configuration 1 (hide)

cpe:2.3:a:davical:davical:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-04 18:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18347

Mitre link : CVE-2019-18347

CVE.ORG link : CVE-2019-18347


JSON object : View

Products Affected

davical

  • davical
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')