Skip to content

Cross-site Scripting in com.erudika:para-core

Critical severity GitHub Reviewed Published May 19, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven com.erudika:para-core (Maven)

Affected versions

< 1.45.11

Patched versions

1.45.11

Description

Cross-site Scripting (XSS) - Generic in GitHub repository erudika/para prior to v1.45.11.

References

Published by the National Vulnerability Database May 18, 2022
Published to the GitHub Advisory Database May 19, 2022
Reviewed May 25, 2022
Last updated Jan 27, 2023

Severity

Critical
9.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

Weaknesses

CVE ID

CVE-2022-1782

GHSA ID

GHSA-phvw-r25p-8xv7

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.