In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim’s browser when they open the malicious profile picture
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Mend

Published: 2021-12-01T13:40:09

Updated: 2021-12-01T13:40:09

Reserved: 2021-01-22T00:00:00


Link: CVE-2021-25967

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-01T14:15:07.737

Modified: 2021-12-02T18:59:55.443


Link: CVE-2021-25967

JSON object: View

cve-icon Redhat Information

No data.

CWE