Skip to content

Cross-site Scripting in Weblate

Moderate severity GitHub Reviewed Published Feb 25, 2022 in WeblateOrg/weblate • Updated Feb 3, 2023

Package

pip Weblate (pip)

Affected versions

< 4.11

Patched versions

4.11

Description

Impact

Due to improper neutralization, it was possible to perform cross-site scripting via crafted user and language names.

Patches

The issues were fixed in the 4.11 release. The following commits are addressing it:

  • f6753a1a1c63fade6ad418fbda827c6750ab0bda
  • 9e19a8414337692cc90da2a91c9af5420f2952f1
  • 22d577b1f1e88665a88b4569380148030e0f8389

Workarounds

You can look for crafted user and language names to see if you were affected.

References

For more information

If you have any questions or comments about this advisory:

References

@nijel nijel published to WeblateOrg/weblate Feb 25, 2022
Published by the National Vulnerability Database Feb 25, 2022
Published to the GitHub Advisory Database Feb 25, 2022
Reviewed Feb 25, 2022
Last updated Feb 3, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-24710

GHSA ID

GHSA-6jp6-9rf9-gc66

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.