CVE-2020-29003 – The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll …

Vuln ID: CVE-2020-29003

Published:  2020-11-24  06:15:12Z

Description: The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):