DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-21T07:00:00

Updated: 2024-08-05T18:51:07.387Z

Reserved: 2017-08-21T00:00:00

Link: CVE-2017-12979

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-21T07:29:00.280

Modified: 2017-08-25T16:52:59.057

Link: CVE-2017-12979

cve-icon Redhat

No data.