Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1maDVjLTdnbWcteG1wNs4AAQeh

Kallithea cross-site scripting (XSS) vulnerability

Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallithea before 0.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name user details, or the (3) repository, (4) repository group, or (5) user group description.

Permalink: https://github.com/advisories/GHSA-fh5c-7gmg-xmp6
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1maDVjLTdnbWcteG1wNs4AAQeh
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: 20 days ago


CVSS Score: 5.4
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-fh5c-7gmg-xmp6, CVE-2015-1864
References: Blast Radius: 4.2

Affected Packages

pypi:Kallithea
Dependent packages: 0
Dependent repositories: 6
Downloads: 209 last month
Affected Version Ranges: < 0.2.1
Fixed in: 0.2.1
All affected versions:
All unaffected versions: 0.2.1, 0.2.2, 0.2.9, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 0.3.5, 0.3.6, 0.3.7, 0.4.0, 0.4.1, 0.5.0, 0.5.1, 0.5.2, 0.6.0, 0.6.1, 0.6.2, 0.6.3, 0.7.0