ghsa-mfv8-q39f-mgfg
Vulnerability from github
Published
2019-07-16 00:52
Modified
2024-09-20 21:56
Severity ?
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
VLAI Severity ?
Summary
Cross-site Scripting in invenio-communities
Details
Cross-Site Scripting (XSS) vulnerability in Jinja templates
Impact
A Cross-Site Scripting (XSS) vulnerability was discovered in two Jinja templates in the Invenio-Communities module. The vulnerability allows a user to create a new community and include script element tags inside the description and page fields.
Patches
The problem has been patched in v1.0.0a20.
For more information
If you have any questions or comments about this advisory: * Email us at info@inveniosoftware.org
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 1.0.0a19"
},
"package": {
"ecosystem": "PyPI",
"name": "invenio-communities"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.0.0a20"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2019-1020005"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2020-06-16T21:46:01Z",
"nvd_published_at": null,
"severity": "MODERATE"
},
"details": "## Cross-Site Scripting (XSS) vulnerability in Jinja templates\n\n### Impact\nA Cross-Site Scripting (XSS) vulnerability was discovered in two Jinja templates in the Invenio-Communities module. The vulnerability allows a user to create a new community and include script element tags inside the description and page fields. \n\n### Patches\nThe problem has been patched in v1.0.0a20.\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Email us at [info@inveniosoftware.org](mailto:info@inveniosoftware.org)",
"id": "GHSA-mfv8-q39f-mgfg",
"modified": "2024-09-20T21:56:34Z",
"published": "2019-07-16T00:52:26Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/inveniosoftware/invenio-communities/security/advisories/GHSA-mfv8-q39f-mgfg"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1020005"
},
{
"type": "PACKAGE",
"url": "https://github.com/inveniosoftware/invenio-communities/commit/505da72c5acd7dfbd4148f884c73c9c3372b76f4"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-mfv8-q39f-mgfg"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/invenio-communities/PYSEC-2019-25.yaml"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N",
"type": "CVSS_V4"
}
],
"summary": "Cross-site Scripting in invenio-communities"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…