Stored XSS Vulnerability in Calibre-web Application

Stored XSS Vulnerability in Calibre-web Application

CVE-2021-25964 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In “Calibre-web” application, v0.6.0 to v0.6.12, are vulnerable to Stored XSS in “Metadata”. An attacker that has access to edit the metadata information, can inject JavaScript payload in the description field. When a victim tries to open the file, XSS will be triggered.

Learn more about our Web App Pen Testing.