CVE-2020-15274

In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results.
Configurations

Configuration 1 (hide)

cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-26 19:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-15274

Mitre link : CVE-2020-15274

CVE.ORG link : CVE-2020-15274


JSON object : View

Products Affected

requarks

  • wiki.js
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')