Lucene search

K
cveJpcertCVE-2017-10840
HistoryAug 29, 2017 - 1:35 a.m.

CVE-2017-10840

2017-08-2901:35:13
CWE-79
jpcert
web.nvd.nist.gov
33
webcalendar
xss
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

25.2%

Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
webcalendar_projectwebcalendarMatch1.2.7
VendorProductVersionCPE
webcalendar_projectwebcalendar1.2.7cpe:2.3:a:webcalendar_project:webcalendar:1.2.7:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebCalendar",
    "vendor": "k5n.us",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.7 and earlier"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

25.2%