Skip to content

usememos/memos vulnerable to stored Cross-site Scripting

Moderate severity GitHub Reviewed Published Jan 7, 2023 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

gomod github.com/usememos/memos (Go)

Affected versions

< 0.10.0

Patched versions

0.10.0

Description

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0.

References

Published by the National Vulnerability Database Jan 7, 2023
Published to the GitHub Advisory Database Jan 7, 2023
Reviewed Jan 9, 2023
Last updated Jan 28, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-0110

GHSA ID

GHSA-x22v-qgm2-7qc7

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.