CVE-2022-2589 Detail

Current Description

Cross-site Scripting (XSS) – Reflected in GitHub repository beancount/fava prior to 1.22.3.

View Analysis Description

Analysis Description

Cross-site Scripting (XSS) – Reflected in GitHub repository beancount/fava prior to 1.22.3.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) huntr.dev  

Change History

1 change records found show changes

Initial Analysis 8/04/2022 7:29:01 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:fava_project:fava:*:*:*:*:*:*:*:* versions up to (excluding) 1.22.3
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Changed Reference Type
https://github.com/beancount/fava/commit/68bbb6e39319deb35ab9f18d0b6aa9fa70472539 No Types Assigned
https://github.com/beancount/fava/commit/68bbb6e39319deb35ab9f18d0b6aa9fa70472539 Patch, Third Party Advisory
Changed Reference Type
https://huntr.dev/bounties/8705800d-cf2f-433d-9c3e-dbef6a3f7e08 No Types Assigned
https://huntr.dev/bounties/8705800d-cf2f-433d-9c3e-dbef6a3f7e08 Exploit, Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-2589
NVD Published Date:
08/01/2022
NVD Last Modified:
08/04/2022
Source:
huntr.dev