Vulnerability CVE-2020-15274


Published: 2020-10-26

Description:
In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Requarks -> Wiki.js 

 References:
https://docs.requarks.io/releases
https://github.com/Requarks/wiki/commit/a57d9af34c15adbf460dde6553d964efddf433de
https://github.com/Requarks/wiki/security/advisories/GHSA-pgjv-84m7-62q7

Copyright 2024, cxsecurity.com

 

Back to Top