ghsa-4q96-6xhq-ff43
Vulnerability from github
6.4 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N
Impact
An attacker with write
permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki.
Patches
Users are strongly advised to upgrade to a patched version.
MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.
Workarounds
It is not advised to work around this, but to upgrade MoinMoin to a patched version.
That said, a work around via a Content Security Policy in the web server might be possible.
Also, it is of course helpful if you give write
permissions (which include uploading attachments) only to trusted users.
For more information
If you have any questions or comments about this advisory, email me at twaldmann@thinkmo.de.
Credits
This vulnerability was discovered by:
Catarina Leite from the Checkmarx SCA AppSec team
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "moin" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.9.11" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-15275" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2020-11-11T15:49:35Z", "nvd_published_at": "2020-11-11T16:15:00Z", "severity": "MODERATE" }, "details": "### Impact\nAn attacker with `write` permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user\u0027s browser when the user is viewing that SVG file on the wiki.\n\n### Patches\nUsers are strongly advised to upgrade to a patched version.\n\nMoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.\n\n### Workarounds\nIt is not advised to work around this, but to upgrade MoinMoin to a patched version.\n\nThat said, a work around via a Content Security Policy in the web server might be possible.\n\nAlso, it is of course helpful if you give `write` permissions (which include uploading attachments) only to trusted users.\n\n### For more information\nIf you have any questions or comments about this advisory, email me at [twaldmann@thinkmo.de](mailto:twaldmann@thinkmo.de).\n\n### Credits\n\nThis vulnerability was discovered by:\n\nCatarina Leite from the Checkmarx SCA AppSec team", "id": "GHSA-4q96-6xhq-ff43", "modified": "2024-10-07T15:01:08Z", "published": "2020-11-11T15:54:41Z", "references": [ { "type": "WEB", "url": "https://github.com/moinwiki/moin-1.9/security/advisories/GHSA-4q96-6xhq-ff43" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15275" }, { "type": "WEB", "url": "https://github.com/moinwiki/moin-1.9/commit/31de9139d0aabc171e94032168399b4a0b2a88a2" }, { "type": "WEB", "url": "https://advisory.checkmarx.net/advisory/CX-2020-4285" }, { "type": "PACKAGE", "url": "https://github.com/moinwiki/moin-1.9" }, { "type": "WEB", "url": "https://github.com/moinwiki/moin-1.9/releases/tag/1.9.11" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/moin/PYSEC-2020-241.yaml" }, { "type": "WEB", "url": "https://pypi.org/project/moin" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N", "type": "CVSS_V4" } ], "summary": "malicious SVG attachment causing stored XSS vulnerability" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.