// For flags

CVE-2024-7008

Calibre Reflected Cross-Site Scripting (XSS)

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Unsanitized user-input in Calibre <= 7.15.0 allow attackers to perform reflected cross-site scripting.

La entrada de usuario no sanitizada en Calibre &lt;= 7.15.0 permite a los atacantes cross-site scripting reflejado.

*Credits: Devesh Logendran of STAR Labs SG Pte. Ltd. (@starlabs_sg)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-07-23 CVE Reserved
  • 2024-08-06 CVE Published
  • 2024-08-08 CVE Updated
  • 2024-08-20 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
  • CAPEC-591: Reflected XSS
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Calibre
Search vendor "Calibre"
Calibre
Search vendor "Calibre" for product "Calibre"
7.15.0
Search vendor "Calibre" for product "Calibre" and version "7.15.0"
en
Affected