Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Mon, 15 Dec 2014 14:17:55 +0100
From: Martin Prpic <mprpic@...hat.com>
To: oss-security@...ts.openwall.com
Subject: CVE request: XSS flaw fixed in dokuwiki 2014-09-29b

Hi, can a CVE please be assigned to the following issue:

Release 2014-09-29b "Hrun":
 Security Hotfix 2014-09-29b: prevents XSS attack via SWF uploads

I'm assuming this was fixed via: https://github.com/splitbrain/dokuwiki/commit/778ddf6f2cd9ed38b9db2d73e823b8c21243a960

Thank you!

--
Martin Prpič / Red Hat Product Security

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.