CVE-2024-47536 - Citizen MediaWiki XSS Vulnerability

2 weeks ago 7
ARTICLE AD BOX
CVE ID : CVE-2024-47536
Published : Sept. 30, 2024, 5:15 p.m. | 24 minutes ago
Description : Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. A user with the editmyprivateinfo right or who can otherwise change their name can XSS themselves by setting their "real name" to an XSS payload. This vulnerability is fixed in 2.31.0.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article