logo

CVE-2015-1864 kallithea

Package

Manager: pip
Name: kallithea
Vulnerable Version: >=0 <0.2.1

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N

EPSS: 0.00372 pctl0.58313

Details

Kallithea cross-site scripting (XSS) vulnerability Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallithea before 0.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name user details, or the (3) repository, (4) repository group, or (5) user group description.

Metadata

Created: 2022-05-13T01:26:14Z
Modified: 2024-09-27T15:43:14Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-fh5c-7gmg-xmp6/GHSA-fh5c-7gmg-xmp6.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-fh5c-7gmg-xmp6
Finding: F425
Auto approve: 1