A CSRF issue was discovered in DAViCal through 1.1.8. If an authenticated user visits an attacker-controlled webpage, the attacker can send arbitrary requests in the name of the user to the application. If the attacked user is an administrator, the attacker could for example add a new admin user.
References
Configurations
History
21 Nov 2024, 04:33
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/155629/DAViCal-CalDAV-Server-1.1.8-Cross-Site-Request-Forgery.html - Third Party Advisory | |
References | () http://seclists.org/fulldisclosure/2019/Dec/17 - Third Party Advisory | |
References | () http://seclists.org/fulldisclosure/2019/Dec/18 - Third Party Advisory | |
References | () http://seclists.org/fulldisclosure/2019/Dec/19 - Third Party Advisory | |
References | () https://gitlab.com/davical-project/davical/blob/master/ChangeLog - Release Notes, Third Party Advisory | |
References | () https://hackdefense.com/publications/cve-2019-18346-davical-caldav-server-vulnerability/ - Exploit, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2019/12/msg00016.html - | |
References | () https://seclists.org/bugtraq/2019/Dec/30 - | |
References | () https://www.davical.org/ - Product | |
References | () https://www.debian.org/security/2019/dsa-4582 - |
Information
Published : 2019-12-04 18:15
Updated : 2024-11-21 04:33
NVD link : CVE-2019-18346
Mitre link : CVE-2019-18346
CVE.ORG link : CVE-2019-18346
JSON object : View
Products Affected
davical
- davical
CWE
CWE-352
Cross-Site Request Forgery (CSRF)