Skip to content

malicious SVG attachment causing stored XSS vulnerability

Moderate
ThomasWaldmann published GHSA-4q96-6xhq-ff43 Nov 8, 2020

Package

moin (pypi.org)

Affected versions

<1.9.11

Patched versions

1.9.11

Description

Impact

An attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki.

Patches

Users are strongly advised to upgrade to a patched version.

MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.

Workarounds

It is not advised to work around this, but to upgrade MoinMoin to a patched version.

That said, a work around via a Content Security Policy in the web server might be possible.

Also, it is of course helpful if you give write permissions (which include uploading attachments) only to trusted users.

For more information

If you have any questions or comments about this advisory, email me at twaldmann@thinkmo.de.

Credits

This vulnerability was discovered by:

Catarina Leite from the Checkmarx SCA AppSec team

Severity

Moderate

CVE ID

CVE-2020-15275

Weaknesses

No CWEs