Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTRxOTYtNnhocS1mZjQz

malicious SVG attachment causing stored XSS vulnerability

Impact

An attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki.

Patches

Users are strongly advised to upgrade to a patched version.

MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.

Workarounds

It is not advised to work around this, but to upgrade MoinMoin to a patched version.

That said, a work around via a Content Security Policy in the web server might be possible.

Also, it is of course helpful if you give write permissions (which include uploading attachments) only to trusted users.

For more information

If you have any questions or comments about this advisory, email me at [email protected].

Credits

This vulnerability was discovered by:

Catarina Leite from the Checkmarx SCA AppSec team

Permalink: https://github.com/advisories/GHSA-4q96-6xhq-ff43
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTRxOTYtNnhocS1mZjQz
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 3 years ago
Updated: over 1 year ago


CVSS Score: 8.7
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Identifiers: GHSA-4q96-6xhq-ff43, CVE-2020-15275
References: Repository: https://github.com/moinwiki/moin-1.9
Blast Radius: 14.5

Affected Packages

pypi:moin
Dependent packages: 0
Dependent repositories: 46
Downloads: 208 last month
Affected Version Ranges: < 1.9.11
Fixed in: 1.9.11
All affected versions: 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.9.0, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.10
All unaffected versions: 1.9.11