Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-15274
HistoryOct 26, 2020 - 6:35 p.m.

CVE-2020-15274 Stored XSS via search result in Wiki.js

2020-10-2618:35:19
CWE-79
GitHub_M
www.cve.org
3
wiki.js
xss
vulnerability
version 2.5.162
search results
payload
injected

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

25.8%

In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results.

CNA Affected

[
  {
    "product": "wiki.js",
    "vendor": "Requarks",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.5.162"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

25.8%

Related for CVELIST:CVE-2020-15274