- Description
- Cross-site Scripting (XSS) - Stored in GitHub repository zadam/trilium prior to 0.59.4.
- Source
- security@huntr.dev
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 4.6
- Impact score
- 3.4
- Exploitability score
- 1.2
- Vector string
- CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
- Severity
- MEDIUM
- security@huntr.dev
- CWE-79
- Hype score
- Not currently trending
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "89C3ACE9-A1BF-4B98-8ECC-92D2086E3321",
"versionEndExcluding": "0.59.3"
}
],
"operator": "OR"
}
]
}
]