CVE-2020-29003 Information

Share on:

Description

The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question entered during Special:CreatePoll or Special:UpdatePoll.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Reference

https://phabricator.wikimedia.org/T266508

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

5.4