CVE-2021-4170

calibre-web is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Configurations

Configuration 1 (hide)

cpe:2.3:a:calibre-web_project:calibre-web:*:*:*:*:*:*:*:*

History

22 Jan 2022, 03:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://github.com/janeczku/calibre-web/commit/7ad419dc8c12180e842a82118f4866ac3d074bc5 - (MISC) https://github.com/janeczku/calibre-web/commit/7ad419dc8c12180e842a82118f4866ac3d074bc5 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/ff395101-e392-401d-ab4f-579c63fbf6a0 - (CONFIRM) https://huntr.dev/bounties/ff395101-e392-401d-ab4f-579c63fbf6a0 - Exploit, Third Party Advisory
CPE cpe:2.3:a:calibre-web_project:calibre-web:*:*:*:*:*:*:*:*
First Time Calibre-web Project calibre-web
Calibre-web Project

16 Jan 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-16 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-4170

Mitre link : CVE-2021-4170

CVE.ORG link : CVE-2021-4170


JSON object : View

Products Affected

calibre-web_project

  • calibre-web
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')