Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS05OWc1LTU2NDMteHBocM4AAv0J

mm-wiki is vulnerable to Cross-Site Scripting (XSS)

mm-wki v0.2.1 is vulnerable to Cross Site Scripting (XSS).

Permalink: https://github.com/advisories/GHSA-99g5-5643-xphp
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS05OWc1LTU2NDMteHBocM4AAv0J
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 1 year ago
Updated: about 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-99g5-5643-xphp, CVE-2021-40289
References: Repository: https://github.com/phachon/mm-wiki
Blast Radius: 1.0

Affected Packages

go:github.com/phachon/mm-wiki
Dependent packages: 0
Dependent repositories: 0
Downloads:
Affected Version Ranges: <= 0.2.1
No known fixed version
All affected versions: 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.1.5, 0.1.6, 0.1.7, 0.1.8, 0.1.9, 0.2.0, 0.2.1