Skip to content

mm-wiki is vulnerable to Cross-Site Scripting (XSS)

Moderate severity GitHub Reviewed Published Nov 10, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

gomod github.com/phachon/mm-wiki (Go)

Affected versions

<= 0.2.1

Patched versions

None

Description

mm-wki v0.2.1 is vulnerable to Cross Site Scripting (XSS).

References

Published by the National Vulnerability Database Nov 10, 2022
Published to the GitHub Advisory Database Nov 10, 2022
Reviewed Nov 10, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-40289

GHSA ID

GHSA-99g5-5643-xphp

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.