CVE-2017-12979

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript execution.
References
Link Resource
https://github.com/splitbrain/dokuwiki/issues/2080 Exploit Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*

Information

Published : 2017-08-21 00:29

Updated : 2017-08-25 09:52


NVD link : CVE-2017-12979

Mitre link : CVE-2017-12979


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dokuwiki

  • dokuwiki