Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXZ4aDMtbXZ2Ny0yNjVq

Cross-site scripting invenio-records

Cross-Site Scripting (XSS) vulnerability in administration interface

Impact

A Cross-Site Scripting (XSS) vulnerability was discovered when rendering JSON for a record in the administration interface. The vulnerability could be exploited by e.g. a user who had access to upload a new record, that an admin user would then later view in the admin interface.

Patches

All supported versions of Invenio-Records have been patched. You should upgrade to either v1.0.1, v1.1.1 or v1.2.2

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-vxh3-mvv7-265j
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXZ4aDMtbXZ2Ny0yNjVq
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 5 years ago
Updated: over 1 year ago


CVSS Score: 5.4
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-vxh3-mvv7-265j, CVE-2019-1020003
References: Repository: https://github.com/inveniosoftware/invenio-records
Blast Radius: 11.0

Affected Packages

pypi:invenio-records
Dependent packages: 29
Dependent repositories: 109
Downloads: 28,379 last month
Affected Version Ranges: >= 1.2.0, < 1.2.2, = 1.1.0, < 1.0.2
Fixed in: 1.2.2, 1.1.1, 1.0.2
All affected versions: 0.1.0, 0.2.0, 0.2.1, 0.3.0, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 1.0.0, 1.0.1, 1.1.0, 1.2.0, 1.2.1
All unaffected versions: 1.0.2, 1.1.1, 1.2.2, 1.3.0, 1.3.1, 1.3.2, 1.4.0, 1.6.0, 1.6.1, 1.6.2, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 2.0.0, 2.0.1, 2.1.0, 2.2.0, 2.2.1, 2.2.2, 2.3.0