In Wiki.js before 2.3.81, there is a stored XSS in the Markdown editor. An editor with write access to a page, using the Markdown editor, could inject an XSS payload into the content. If another editor (with write access as well) load the same page into the Markdown editor, the XSS payload will be executed as part of the preview panel. The rendered result does not contain the XSS payload as it is stripped by the HTML Sanitization security module. This vulnerability only impacts editors loading the malicious page in the Markdown editor. This has been patched in 2.3.81.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-05-05T20:45:12

Updated: 2024-08-04T11:21:14.495Z

Reserved: 2020-03-30T00:00:00

Link: CVE-2020-11051

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-05T21:15:11.580

Modified: 2020-05-08T19:38:30.133

Link: CVE-2020-11051

cve-icon Redhat

No data.