CVE-2022-4609

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*

History

23 Dec 2022, 18:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Usememos memos
Usememos
CPE cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/5b3115c5-776c-43d3-a7be-c8dc13ab81ce - (CONFIRM) https://huntr.dev/bounties/5b3115c5-776c-43d3-a7be-c8dc13ab81ce - Exploit, Third Party Advisory
References (MISC) https://github.com/usememos/memos/commit/726285e63467820f94cbf872abe71025a161c212 - (MISC) https://github.com/usememos/memos/commit/726285e63467820f94cbf872abe71025a161c212 - Patch, Third Party Advisory

19 Dec 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-19 12:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4609

Mitre link : CVE-2022-4609

CVE.ORG link : CVE-2022-4609


JSON object : View

Products Affected

usememos

  • memos
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')