Lucene search

K
githubGitHub Advisory DatabaseGHSA-6G7X-4C7M-G63M
HistoryMay 17, 2022 - 4:46 a.m.

Review Board Cross-site scripting (XSS) vulnerability in the reviews dropdown

2022-05-1704:46:29
CWE-79
GitHub Advisory Database
github.com
4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.5%

Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x before 1.6.17 and 1.7.x before 1.7.10 allows remote attackers to inject arbitrary web script or HTML via a full name.

Affected configurations

Vulners
Node
reviewboardreviewboardRange<1.7.10
OR
reviewboardreviewboardRange<1.6.17
CPENameOperatorVersion
reviewboardlt1.7.10
reviewboardlt1.6.17

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.5%