In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-10-26T18:35:19

Updated: 2024-08-04T13:15:19.876Z

Reserved: 2020-06-25T00:00:00

Link: CVE-2020-15274

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-26T19:15:12.863

Modified: 2020-10-30T17:55:55.917

Link: CVE-2020-15274

cve-icon Redhat

No data.