New vulnerability on the NVD: CVE-2020-15274 - Technopweb

Technopweb

Much About Technology And A Bit About Everything

Facebook

Post Top Ad

New vulnerability on the NVD: CVE-2020-15274

Share This
In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results.

Published at: October 27, 2020 at 12:45AM
View on website

No comments:

Post a Comment

Search This Blog

Post Bottom Ad