logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2020-15275

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2020-15275

Description:
MoinMoin is a wiki engine. In MoinMoin before version 1.9.11, an attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki. Users are strongly advised to upgrade to a patched version. MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.
Last updated date:
10/18/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/18/2022
Reference url to background

https://advisory.checkmarx.net/advisory/CX-2020-4285

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy