Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXE4d2MtOXh2cC1nM2Mz

Cross-site scripting in Sakai

Sakai through 12.6 allows XSS via a chat user name.

Permalink: https://github.com/advisories/GHSA-q8wc-9xvp-g3c3
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXE4d2MtOXh2cC1nM2Mz
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 4 years ago
Updated: over 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-q8wc-9xvp-g3c3, CVE-2019-16148
References: Repository: https://github.com/sakaiproject/sakai
Blast Radius: 0.0

Affected Packages

maven:org.sakaiproject:chat-base
Dependent packages: 0
Dependent repositories: 1
Downloads:
Affected Version Ranges: <= 12.6
No known fixed version
All affected versions: