Skip to content

malicious SVG attachment causing stored XSS vulnerability

High severity GitHub Reviewed Published Nov 8, 2020 in moinwiki/moin-1.9 • Updated Jan 31, 2023

Package

pip moin (pip)

Affected versions

< 1.9.11

Patched versions

1.9.11

Description

Impact

An attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki.

Patches

Users are strongly advised to upgrade to a patched version.

MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.

Workarounds

It is not advised to work around this, but to upgrade MoinMoin to a patched version.

That said, a work around via a Content Security Policy in the web server might be possible.

Also, it is of course helpful if you give write permissions (which include uploading attachments) only to trusted users.

For more information

If you have any questions or comments about this advisory, email me at twaldmann@thinkmo.de.

Credits

This vulnerability was discovered by:

Catarina Leite from the Checkmarx SCA AppSec team

References

@ThomasWaldmann ThomasWaldmann published to moinwiki/moin-1.9 Nov 8, 2020
Reviewed Nov 11, 2020
Published to the GitHub Advisory Database Nov 11, 2020
Published by the National Vulnerability Database Nov 11, 2020
Last updated Jan 31, 2023

Severity

High
8.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2020-15275

GHSA ID

GHSA-4q96-6xhq-ff43

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.