CVE-2017-12980

CVE-2017-12980

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.

Source: CVE-2017-12980

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다