CVE-2017-12980

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.
References
Link Resource
https://github.com/splitbrain/dokuwiki/issues/2081 Exploit Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*

Information

Published : 2017-08-21 00:29

Updated : 2017-08-25 09:51


NVD link : CVE-2017-12980

Mitre link : CVE-2017-12980


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dokuwiki

  • dokuwiki