CVE-2022-2523

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pypi/fava

Identifiers

GHSA-q8hg-3vqv-f8v3, CVE-2022-2523

Package Slug

pypi/fava

Vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.2.

Affected Versions

All versions starting from 0 before 1.22.2

Solution

Upgrade to version 1.22.2 or above.

Last Modified

2022-08-09

source