Skip to content

Fava vulnerable to Reflected Cross-site Scripting before v1.22.2

Moderate severity GitHub Reviewed Published Jul 26, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

pip fava (pip)

Affected versions

>= 0, < 1.22.2

Patched versions

1.22.2

Description

Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.2.
The query_string parameter of Fava is vulnerable to reflected cross-site scripting, for which a attacker can modify any information that the user is able to modify. This issue is fixed in version 1.22.2.

References

Published by the National Vulnerability Database Jul 25, 2022
Published to the GitHub Advisory Database Jul 26, 2022
Reviewed Aug 6, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-2523

GHSA ID

GHSA-q8hg-3vqv-f8v3

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.