Skip to content

Cross-site Scripting in Beego

Moderate severity GitHub Reviewed Published Sep 15, 2021 to the GitHub Advisory Database • Updated Dec 7, 2023

Package

gomod github.com/beego/beego/v2 (Go)

Affected versions

< 2.0.2

Patched versions

2.0.2

Description

Cross Site Scripting (XSS) vulnerability exists in the admin panel in Beego v2.0.1 via the URI path in an HTTP request, which is activated by administrators viewing the "Request Statistics" page.

References

Published by the National Vulnerability Database Sep 14, 2021
Reviewed Sep 15, 2021
Published to the GitHub Advisory Database Sep 15, 2021
Last updated Dec 7, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.076%
(34th percentile)

CVE ID

CVE-2021-39391

GHSA ID

GHSA-c77f-4rgj-jfr4

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.