Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-41261

Published: 16 December 2021

Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 are subject to stored cross site scripting attacks via the preferences footer. The preference footer can only be altered by a site admin. This issue has been resolved in the 0.9.6 release and all users are advised to upgrade. There are no known workarounds.

Priority

Medium

Cvss 3 Severity Score

4.8

Score breakdown

Status

Package Release Status
galette
Launchpad, Ubuntu, Debian
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 4.8
Attack vector Network
Attack complexity Low
Privileges required High
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N