CVE-2019-18347

CVE-2019-18347

A stored XSS issue was discovered in DAViCal through 1.1.8. It does not adequately sanitize output of various fields that can be set by unprivileged users, making it possible for JavaScript stored in those fields to be executed by another (possibly privileged) user. Affected database fields include Username, Display Name, and Email.

Source: CVE-2019-18347

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다