blob: aa4a99088ec3026b270bc257ae957f229808c950 [file] [log] [blame]
{
"schema_version": "1.4.0",
"id": "GHSA-cf7g-cm7q-rq7f",
"modified": "2022-09-23T17:07:44Z",
"published": "2022-09-20T21:22:55Z",
"aliases": [
"CVE-2022-39220"
],
"summary": "SFTPGo WebClient vulnerable to Cross-site Scripting",
"details": "### Impact\nCross-site scripting (XSS) vulnerabilities have been reported to affect SFTPGo WebClient. If exploited, this vulnerability allows remote attackers to inject malicious code.\n\n### Patches\nFixed in v2.3.5.\n",
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/drakkan/sftpgo"
},
"ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "0"
},
{
"fixed": "2.3.5"
}
]
}
]
}
],
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
],
"references": [
{
"type": "WEB",
"url": "https://github.com/drakkan/sftpgo/security/advisories/GHSA-cf7g-cm7q-rq7f"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39220"
},
{
"type": "WEB",
"url": "https://github.com/drakkan/sftpgo/commit/cbef217cfa92478ee8e00ba1a5fb074f8a8aeee0"
},
{
"type": "PACKAGE",
"url": "https://github.com/drakkan/sftpgo"
}
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2022-09-20T21:22:55Z",
"nvd_published_at": "2022-09-20T22:15:00Z",
"severity": "MODERATE"
}
}