In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim’s browser when they open the malicious profile picture
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-12-01T13:40:09

Updated: 2024-08-03T20:19:19.015Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25967

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-01T14:15:07.737

Modified: 2021-12-02T18:59:55.443

Link: CVE-2021-25967

cve-icon Redhat

No data.