GHSA-6g7x-4c7m-g63m

Suggest an improvement
Source
https://github.com/advisories/GHSA-6g7x-4c7m-g63m
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-6g7x-4c7m-g63m/GHSA-6g7x-4c7m-g63m.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-6g7x-4c7m-g63m
Aliases
  • CVE-2013-2209
Published
2022-05-17T04:46:29Z
Modified
2024-02-20T05:32:05.293441Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N CVSS Calculator
Summary
Review Board Cross-site scripting (XSS) vulnerability in the reviews dropdown
Details

Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x before 1.6.17 and 1.7.x before 1.7.10 allows remote attackers to inject arbitrary web script or HTML via a full name.

Database specific
{
    "nvd_published_at": "2013-07-31T13:20:00Z",
    "cwe_ids": [
        "CWE-79"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2023-08-29T18:42:53Z"
}
References

Affected packages

PyPI / reviewboard

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.6
Fixed
1.6.17

Affected versions

1.*

1.6
1.6.1
1.6.2
1.6.3
1.6.4
1.6.4.1
1.6.5
1.6.6
1.6.7
1.6.7.1
1.6.8
1.6.9
1.6.10
1.6.11
1.6.12
1.6.13
1.6.14
1.6.15
1.6.16

PyPI / reviewboard

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.7
Fixed
1.7.10

Affected versions

1.*

1.7
1.7.0.1
1.7.1
1.7.2
1.7.3
1.7.4
1.7.5
1.7.6
1.7.7
1.7.7.1
1.7.8
1.7.9