CVE-2022-2514

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pypi/fava

Identifiers

GHSA-xrf4-39fm-j5f2, CVE-2022-2514

Package Slug

pypi/fava

Vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

The time and filter parameters in Fava prior to v1.22 is vulnerable to reflected XSS due to the lack of escaping of error messages which contained the parameters in verbatim.

Affected Versions

All versions starting from 0 before 1.22

Solution

Upgrade to version 1.22 or above.

Last Modified

2022-08-09

source