CVE

CVE-2020-29003

CVE-2020-29003

The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll.

Source: CVE-2020-29003

Exit mobile version