Update Info

openSUSE-2020-1998


Security update for moinmoin-wiki


Type: security
Severity: important
Issued: 2020-11-23
Description:
This update for moinmoin-wiki fixes the following issues:

- update to version 1.9.11:
  CVE-2020-25074 (boo#1178744): fix remote code execution via cache action
  CVE-2020-15275 (boo#1178745): fix malicious SVG attachment causing stored XSS vulnerability

This update was imported from the openSUSE:Leap:15.2:Update update project.

              

Packages


  • moinmoin-wiki-1.9.11-bp152.4.3.1