CVE-2021-25964

In “Calibre-web” application, v0.6.0 to v0.6.12, are vulnerable to Stored XSS in “Metadata”. An attacker that has access to edit the metadata information, can inject JavaScript payload in the description field. When a victim tries to open the file, XSS will be triggered.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:calibre-web_project:calibre-web:*:*:*:*:*:*:*:*

Information

Published : 2021-10-04 08:15

Updated : 2021-10-08 09:54


NVD link : CVE-2021-25964

Mitre link : CVE-2021-25964


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

calibre-web_project

  • calibre-web