Cross-Site Scripting Vulnerability in Weblate Versions Prior to 4.11

Cross-Site Scripting Vulnerability in Weblate Versions Prior to 4.11

CVE-2022-24710 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weblate is a copyleft software web-based continuous localization system. Versions prior to 4.11 do not properly neutralize user input used in user name and language fields. Due to this improper neutralization it is possible to perform cross-site scripting via these fields. The issues were fixed in the 4.11 release. Users unable to upgrade are advised to add their own neutralize logic.

Learn more about our User Device Pen Test.