GHSA-2g7r-9xq5-c6hv

Suggest an improvement
Source
https://github.com/advisories/GHSA-2g7r-9xq5-c6hv
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/09/GHSA-2g7r-9xq5-c6hv/GHSA-2g7r-9xq5-c6hv.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-2g7r-9xq5-c6hv
Aliases
Published
2023-09-18T06:30:14Z
Modified
2023-11-08T04:13:45.052002Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Cross-Site Request Forgery (CSRF) in usememos/memos
Details

Cross-Site Request Forgery (CSRF) in GitHub repository usememos/memos prior to 0.15.1.

References

Affected packages

Go / github.com/usememos/memos

Package

Name
github.com/usememos/memos
View open source insights on deps.dev
Purl
pkg:golang/github.com/usememos/memos

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.15.1