Lucene search

K
osvGoogleOSV:GHSA-MFV8-Q39F-MGFG
HistoryJul 16, 2019 - 12:52 a.m.

Cross-site Scripting in invenio-communities

2019-07-1600:52:26
Google
osv.dev
5

0.001 Low

EPSS

Percentile

22.7%

Cross-Site Scripting (XSS) vulnerability in Jinja templates

Impact

A Cross-Site Scripting (XSS) vulnerability was discovered in two Jinja templates in the Invenio-Communities module. The vulnerability allows a user to create a new community and include script element tags inside the description and page fields.

Patches

The problem has been patched in v1.0.0a20.

For more information

If you have any questions or comments about this advisory:

0.001 Low

EPSS

Percentile

22.7%

Related for OSV:GHSA-MFV8-Q39F-MGFG