Skip to content

Stored XSS via SVG file upload

Moderate
NGPixel published GHSA-3qv4-gp35-rgh7 Dec 18, 2021

Package

No package listed

Affected versions

<=2.5.257

Patched versions

2.5.258

Description

Impact

Wiki.js 2.5.257 and earlier is vulnerable to stored cross-site scripting through a SVG file upload.

By creating a crafted SVG file, a malicious Wiki.js user may stage a stored cross-site scripting attack. This allows the attacker to execute malicious JavaScript when the SVG is viewed directly by other users. Scripts do not execute when loaded inside a page via normal <img> tags.

Patches

Commit 5d3e814 fixes this vulnerability by adding an optional (enabled by default) SVG sanitization step to all file uploads that match the SVG mime type.

Workarounds

Disable file upload for all non-trusted users.


Thanks to WhiteSource for reporting this vulnerability.

Severity

Moderate

CVE ID

CVE-2021-43842

Weaknesses

No CWEs