CVE-2021-43675

medium

Description

Lychee-v3 3.2.16 is affected by a Cross Site Scripting (XSS) vulnerability in php/Access/Guest.php. The function exit will terminate the script and print the message to the user. The message will contain albumID which is controlled by the user.

References

https://github.com/LycheeOrg/LycheeOrg.github.io/blob/master/docs/releases.md#v3216

https://github.com/LycheeOrg/Lychee-v3

https://github.com/LycheeOrg/Lychee

Details

Source: Mitre, NVD

Published: 2021-12-15

Updated: 2024-01-21

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium