6.1
CVSSv3

CVE-2017-12980

Published: 21/08/2017 Updated: 25/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dokuwiki dokuwiki

Vendor Advisories

Debian Bug report logs - #872941 dokuwiki: CVE-2017-12980: Stored XSS in xhtmlphp with RSS/Atom feed Package: src:dokuwiki; Maintainer for src:dokuwiki is Tanguy Ortolo <tanguy+debian@ortoloeu>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 22 Aug 2017 18:45:01 UTC Severity: important Tags: fixed ...