A Cross-site Scripting (XSS) vulnerability exists in version v2024-01-05 of the indexmenu plugin when is used and enabled in Dokuwiki (Open Source Wiki Engine). A malicious attacker can input XSS payloads for example when creating or editing existing page, to trigger the XSS on Dokuwiki, which is then stored in .txt file (due to nature of how Dokuwiki is designed), which presents stored XSS.
History

Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Andreas Gohr
Andreas Gohr dokuwiki
Weaknesses CWE-79
CPEs cpe:2.3:a:andreas_gohr:dokuwiki:*:*:*:*:*:*:*:*
Vendors & Products Andreas Gohr
Andreas Gohr dokuwiki
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description A Cross-site Scripting (XSS) vulnerability exists in version v2024-01-05 of the indexmenu plugin when is used and enabled in Dokuwiki (Open Source Wiki Engine). A malicious attacker can input XSS payloads for example when creating or editing existing page, to trigger the XSS on Dokuwiki, which is then stored in .txt file (due to nature of how Dokuwiki is designed), which presents stored XSS.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-19T17:34:38.788Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42758

cve-icon Vulnrichment

Updated: 2024-08-19T17:34:02.900Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T18:15:10.400

Modified: 2024-08-19T18:35:14.237

Link: CVE-2024-42758

cve-icon Redhat

No data.