CVE-2017-12980

NameCVE-2017-12980
DescriptionDokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs872941

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dokuwiki (PTS)jessie, jessie (lts)0.0.20140505.a+dfsg-4+deb8u1vulnerable
buster0.0.20180422.a-2fixed
bullseye0.0.20180422.a-2.1fixed
sid, bookworm0.0.20220731.a-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dokuwikisource(unstable)0.0.20180422.a-1872941

Notes

[jessie] - dokuwiki <no-dsa> (Minor issue)
[wheezy] - dokuwiki <no-dsa> (Minor issue)
https://github.com/splitbrain/dokuwiki/issues/2081
https://github.com/splitbrain/dokuwiki/commit/f883db117a4fdeae72071db41b3ef5932d6335da

Search for package or bug name: Reporting problems