CVE-2024-47782 - WikiDiscover XSS Vulnerability

1 week ago 5
ARTICLE AD BOX
CVE ID : CVE-2024-47782
Published : Oct. 7, 2024, 10:15 p.m. | 25 minutes ago
Description : WikiDiscover is an extension designed for use with a CreateWiki managed farm to display wikis. Special:WikiDiscover is a special page that lists all wikis on the wiki farm. However, the special page does not make any effort to escape the wiki name or description. Therefore, if a wiki sets its name and/or description to an XSS payload, the XSS will execute whenever the wiki is shown on Special:WikiDiscover. This issue has been patched with commit `2ce846dd93` and all users are advised to apply that patch. User unable to upgrade should block access to `Special:WikiDiscover`.
Severity: 7.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article