CVE-2017-12980

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.
References
Link Resource
https://github.com/splitbrain/dokuwiki/issues/2081 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-21 07:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-12980

Mitre link : CVE-2017-12980

CVE.ORG link : CVE-2017-12980


JSON object : View

Products Affected

dokuwiki

  • dokuwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')