Skip to content

Kallithea cross-site scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Apr 29, 2024

Package

pip Kallithea (pip)

Affected versions

< 0.2.1

Patched versions

0.2.1

Description

Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallithea before 0.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name user details, or the (3) repository, (4) repository group, or (5) user group description.

References

Published by the National Vulnerability Database Sep 19, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Apr 29, 2024
Last updated Apr 29, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2015-1864

GHSA ID

GHSA-fh5c-7gmg-xmp6

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.