2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2020-15274" ,
"sourceIdentifier" : "security-advisories@github.com" ,
"published" : "2020-10-26T19:15:12.863" ,
2024-11-23 13:10:58 +00:00
"lastModified" : "2024-11-21T05:05:14.800" ,
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results."
} ,
{
"lang" : "es" ,
"value" : "En Wiki.js versiones anteriores a 2.5.162, una carga \u00fatil de tipo XSS puede ser inyectada en un t\u00edtulo de p\u00e1gina y ejecutada por medio de los resultados de b\u00fasqueda. Si bien el t\u00edtulo se escapa apropiadamente tanto en los enlaces de navegaci\u00f3n como en el t\u00edtulo de la p\u00e1gina real, no es el caso en los resultados de b\u00fasqueda. El commit a57d9af34c15adbf460dde6553d964efddf433de corrige esta vulnerabilidad (versi\u00f3n 2.5.162) al escapar apropiadamente el contenido de texto mostrado en los resultados de b\u00fasqueda"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
2024-11-23 13:10:58 +00:00
"source" : "security-advisories@github.com" ,
"type" : "Secondary" ,
2023-04-24 12:24:31 +02:00
"cvssData" : {
"version" : "3.1" ,
2024-11-23 13:10:58 +00:00
"vectorString" : "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N" ,
"baseScore" : 5.8 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
2024-11-23 13:10:58 +00:00
"attackComplexity" : "HIGH" ,
2023-04-24 12:24:31 +02:00
"privilegesRequired" : "LOW" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
2024-11-23 13:10:58 +00:00
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
2024-11-23 13:10:58 +00:00
"exploitabilityScore" : 1.3 ,
"impactScore" : 4.0
2023-04-24 12:24:31 +02:00
} ,
{
2024-11-23 13:10:58 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-04-24 12:24:31 +02:00
"cvssData" : {
"version" : "3.1" ,
2024-11-23 13:10:58 +00:00
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" ,
"baseScore" : 5.4 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
2024-11-23 13:10:58 +00:00
"attackComplexity" : "LOW" ,
2023-04-24 12:24:31 +02:00
"privilegesRequired" : "LOW" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
2024-11-23 13:10:58 +00:00
"confidentialityImpact" : "LOW" ,
"integrityImpact" : "LOW" ,
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
2024-11-23 13:10:58 +00:00
"exploitabilityScore" : 2.3 ,
"impactScore" : 2.7
2023-04-24 12:24:31 +02:00
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:S/C:N/I:P/A:N" ,
2024-11-23 13:10:58 +00:00
"baseScore" : 3.5 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "SINGLE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "PARTIAL" ,
2024-11-23 13:10:58 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "LOW" ,
"exploitabilityScore" : 6.8 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : true
}
]
} ,
"weaknesses" : [
{
"source" : "security-advisories@github.com" ,
2024-12-15 03:03:56 +00:00
"type" : "Primary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
"value" : "CWE-79"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*" ,
"versionEndExcluding" : "2.5.162" ,
"matchCriteriaId" : "A5184AE8-018D-4B51-9320-9F02BD92134F"
}
]
}
]
}
] ,
"references" : [
{
"url" : "https://docs.requarks.io/releases" ,
"source" : "security-advisories@github.com" ,
"tags" : [
"Release Notes" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://github.com/Requarks/wiki/commit/a57d9af34c15adbf460dde6553d964efddf433de" ,
"source" : "security-advisories@github.com" ,
"tags" : [
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://github.com/Requarks/wiki/security/advisories/GHSA-pgjv-84m7-62q7" ,
"source" : "security-advisories@github.com" ,
"tags" : [
"Patch" ,
"Third Party Advisory"
]
2024-11-23 13:10:58 +00:00
} ,
{
"url" : "https://docs.requarks.io/releases" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Release Notes" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://github.com/Requarks/wiki/commit/a57d9af34c15adbf460dde6553d964efddf433de" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://github.com/Requarks/wiki/security/advisories/GHSA-pgjv-84m7-62q7" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Patch" ,
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}