Lucene search

K
osvGoogleOSV:GHSA-4Q96-6XHQ-FF43
HistoryNov 11, 2020 - 3:54 p.m.

malicious SVG attachment causing stored XSS vulnerability

2020-11-1115:54:41
Google
osv.dev
9

0.001 Low

EPSS

Percentile

34.7%

Impact

An attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user’s browser when the user is viewing that SVG file on the wiki.

Patches

Users are strongly advised to upgrade to a patched version.

MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.

Workarounds

It is not advised to work around this, but to upgrade MoinMoin to a patched version.

That said, a work around via a Content Security Policy in the web server might be possible.

Also, it is of course helpful if you give write permissions (which include uploading attachments) only to trusted users.

For more information

If you have any questions or comments about this advisory, email me at [email protected].

Credits

This vulnerability was discovered by:

Catarina Leite from the Checkmarx SCA AppSec team

Rows per page:
1-10 of 151