Stored XSS Vulnerability in CKAN via SVG Profile Picture Upload

Stored XSS Vulnerability in CKAN via SVG Profile Picture Upload

CVE-2021-25967 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim’s browser when they open the malicious profile picture

Learn more about our User Device Pen Test.