Skip to content

Cross site scripting in automad/automad

Moderate severity GitHub Reviewed Published Feb 3, 2023 to the GitHub Advisory Database • Updated Aug 19, 2024

Package

composer automad/automad (Composer)

Affected versions

< 1.8.0

Patched versions

1.8.0

Description

Cross Site Scripting (XSS) vulnerability in automad 1.7.5 allows remote attackers to run arbitrary code via the user name field when adding a user.

References

Published by the National Vulnerability Database Feb 3, 2023
Published to the GitHub Advisory Database Feb 3, 2023
Reviewed Feb 4, 2023
Last updated Aug 19, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.072%
(32nd percentile)

Weaknesses

CVE ID

CVE-2021-37502

GHSA ID

GHSA-q3c8-65q7-9v78

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.