CVE-2021-25967

In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim’s browser when they open the malicious profile picture
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:okfn:ckan:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-01 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-25967

Mitre link : CVE-2021-25967

CVE.ORG link : CVE-2021-25967


JSON object : View

Products Affected

okfn

  • ckan
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')