CVE List

CVE-2021-25967

Moderate 5.4

In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim’s browser when they open the malicious profile picture

Published December 1, 2021.

Affected software

Get alerts for Okfn Ckan

Reference links