CVE-2018-3763

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
In Nextcloud Calendar before 1.5.8 and 1.6.1, a missing sanitization of search results for an autocomplete field could lead to a stored XSS requiring user-interaction. The missing sanitization only affected group names, hence malicious search results could only be crafted by privileged users like admins or group admins.
Overview
  • CVE ID
  • CVE-2018-3763
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-05T16:29:00
  • Last Modified Date
  • 2023-02-28T17:53:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:* 1 OR 1.5.8
cpe:2.3:a:nextcloud:calendar:1.6.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://nextcloud.com/security/advisory/?id=nc-sa-2018-004 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:06 Added to TrackCVE
2022-12-03 09:05:50 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-03 09:05:50 2018-07-05T16:29Z 2018-07-05T16:29:00 CVE Published Date updated
2022-12-03 09:05:50 2019-10-09T23:40:36 CVE Modified Date updated
2022-12-03 09:05:50 Modified Vulnerability Status updated
2023-01-27 23:07:51 Modified Undergoing Analysis Vulnerability Status updated
2023-02-28 18:07:39 2023-02-28T17:53:05 CVE Modified Date updated
2023-02-28 18:07:39 Undergoing Analysis Analyzed Vulnerability Status updated