Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-927p-xrc2-x2gj: ansibleguy-webui Cross-site Scripting vulnerability

Impact

Multiple forms in version <0.0.21 allowed injection of HTML elements. These are returned to the user after executing job actions and thus evaluated by the browser.

Patches

We recommend to upgrade to version >= 0.0.21

References

ghsa
#xss#vulnerability#web#git#pdf

Skip to content

Navigation Menu

Sign in

CVE-2024-36110

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

Explore

*   All features
*   Documentation
*   GitHub Skills
*   Blog
  • For

    • Enterprise
    • Teams
    • Startups
    • Education

    By Solution

    • CI/CD & Automation
    • DevOps
    • DevSecOps

    Resources

    • Learning Pathways
    • White papers, Ebooks, Webinars
    • Customer Stories
    • Partners
    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
    

Repositories

*   Topics
*   Trending
*   Collections
  • Pricing

Search code, repositories, users, issues, pull requests…

Provide feedback

We read every piece of feedback, and take your input very seriously.

Include my email address so I can be contacted

Saved searches****Use saved searches to filter your results more quickly

Sign in

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-36110

ansibleguy-webui Cross-site Scripting vulnerability

High severity GitHub Reviewed Published May 28, 2024 in ansibleguy/webui

Vulnerability details Dependabot alerts 0

Package

pip ansibleguy-webui (pip)

Affected versions

< 0.0.21

Patched versions

0.0.21

Description

Impact

Multiple forms in version <0.0.21 allowed injection of HTML elements.
These are returned to the user after executing job actions and thus evaluated by the browser.

Patches

We recommend to upgrade to version >= 0.0.21

References

  • Report
  • GitHub Issue 44

References

  • GHSA-927p-xrc2-x2gj
  • ansibleguy/webui@7737b47
  • https://github.com/ansibleguy/webui/files/15358522/Report.pdf

ansibleguy published to ansibleguy/webui

May 28, 2024

Published to the GitHub Advisory Database

May 28, 2024

Reviewed

May 28, 2024

Severity

High

8.2

/ 10

CVSS base metrics

Attack vector

Network

Attack complexity

Low

Privileges required

Low

User interaction

Required

Scope

Changed

Confidentiality

High

Integrity

Low

Availability

Low

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L

Weaknesses

CWE-79

CVE ID

CVE-2024-36110

GHSA ID

GHSA-927p-xrc2-x2gj

Source code

ansibleguy/webui

Credits

  • ntrampham Reporter
  • ansibleguy Remediation developer

Checking history

See something to contribute? Suggest improvements for this vulnerability.

ghsa: Latest News

GHSA-632q-77qj-c89q: LimeSurvey Cross Site Scripting vulnerability