CVE-2021-25964

In “Calibre-web” application, v0.6.0 to v0.6.12, are vulnerable to Stored XSS in “Metadata”. An attacker that has access to edit the metadata information, can inject JavaScript payload in the description field. When a victim tries to open the file, XSS will be triggered.
Configurations

Configuration 1 (hide)

cpe:2.3:a:calibre-web_project:calibre-web:*:*:*:*:*:*:*:*

History

08 Oct 2021, 16:54

Type Values Removed Values Added
CPE cpe:2.3:a:calibre-web_project:calibre-web:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://github.com/janeczku/calibre-web/commit/32e27712f0f71fdec646add20cd78b4ce75acfce - (MISC) https://github.com/janeczku/calibre-web/commit/32e27712f0f71fdec646add20cd78b4ce75acfce - Patch, Third Party Advisory
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25964 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25964 - Third Party Advisory
CWE CWE-79

04 Oct 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-04 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-25964

Mitre link : CVE-2021-25964

CVE.ORG link : CVE-2021-25964


JSON object : View

Products Affected

calibre-web_project

  • calibre-web
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')