GHSA-QFG7-WC25-R3J2
Vulnerability from github – Published: 2022-05-17 00:35 – Updated: 2024-04-25 20:58
VLAI?
Summary
eGroupware Community Edition Stored XSS vulnerability
Details
Stored XSS vulnerability in eGroupware Community Edition before 16.1.20170922 allows an unauthenticated remote attacker to inject JavaScript via the User-Agent HTTP header, which is mishandled during rendering by the application administrator.
Severity ?
6.1 (Medium)
{
"affected": [
{
"package": {
"ecosystem": "Packagist",
"name": "egroupware/egroupware"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "16.1.20170922"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2017-14920"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2024-04-25T20:58:43Z",
"nvd_published_at": "2017-09-30T01:29:00Z",
"severity": "MODERATE"
},
"details": "Stored XSS vulnerability in eGroupware Community Edition before 16.1.20170922 allows an unauthenticated remote attacker to inject JavaScript via the User-Agent HTTP header, which is mishandled during rendering by the application administrator.",
"id": "GHSA-qfg7-wc25-r3j2",
"modified": "2024-04-25T20:58:43Z",
"published": "2022-05-17T00:35:08Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14920"
},
{
"type": "WEB",
"url": "https://github.com/EGroupware/egroupware/commit/0ececf8c78f1c3f9ba15465f53a682dd7d89529f"
},
{
"type": "PACKAGE",
"url": "https://github.com/EGroupware/egroupware"
},
{
"type": "WEB",
"url": "http://openwall.com/lists/oss-security/2017/09/28/12"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
}
],
"summary": "eGroupware Community Edition Stored XSS vulnerability"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…