Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-23847: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in siyuan-note siyuan

0
Low
VulnerabilityCVE-2026-23847cvecve-2026-23847cwe-79
Published: Mon Jan 19 2026 (01/19/2026, 19:46:08 UTC)
Source: CVE Database V5
Vendor/Project: siyuan-note
Product: siyuan

Description

CVE-2026-23847 is a reflected cross-site scripting (XSS) vulnerability affecting SiYuan personal knowledge management system versions prior to 3. 5. 4. The flaw exists in the /api/icon/getDynamicIcon endpoint, which generates SVG images for text icons by inserting user-supplied content directly into an SVG <text> element without proper XML escaping. Because the response is served with the image/svg+xml content type, attackers can inject malicious JavaScript by breaking the SVG structure, leading to script execution in the victim's browser. This vulnerability requires no authentication but does require user interaction to trigger the malicious payload. The CVSS 4. 0 score is low (2. 1) due to limited impact scope and the need for user interaction. The issue was patched in version 3.

AI-Powered Analysis

AILast updated: 01/19/2026, 20:05:44 UTC

Technical Analysis

CVE-2026-23847 is a reflected cross-site scripting vulnerability classified under CWE-79, found in SiYuan, a personal knowledge management system. The vulnerability affects versions prior to 3.5.4 and arises from improper neutralization of user input during web page generation. Specifically, the /api/icon/getDynamicIcon endpoint accepts a content query parameter intended to be rendered as text within an SVG image's <text> tag. However, this input is not XML-escaped, allowing an attacker to inject arbitrary SVG/XML tags. Because the response Content-Type is image/svg+xml, the injected tags can break the SVG structure and enable execution of embedded JavaScript code in the context of the victim's browser. This reflected XSS can be exploited by tricking users into visiting crafted URLs that exploit this endpoint. The vulnerability does not require authentication or privileges but does require user interaction (clicking or visiting a malicious link). The CVSS 4.0 vector indicates network attack vector, low complexity, no privileges required, user interaction required, and low impact on confidentiality, integrity, and availability. The vulnerability was patched in version 3.5.4 by properly escaping the content parameter before embedding it into the SVG output. No known exploits have been reported in the wild as of the publication date. This vulnerability mainly threatens users of SiYuan versions prior to 3.5.4, especially those who access untrusted links or content that could exploit this flaw.

Potential Impact

For European organizations using SiYuan versions prior to 3.5.4, this vulnerability could allow attackers to execute arbitrary JavaScript in the context of the victim's browser, potentially leading to session hijacking, credential theft, or unauthorized actions within the SiYuan application or other web applications sharing the same origin. However, the impact is limited by the requirement for user interaction and the reflected nature of the XSS, meaning attackers must lure users into clicking malicious links. The low CVSS score reflects the limited scope and impact. Nonetheless, organizations handling sensitive knowledge management data should consider this a risk to confidentiality and integrity of user sessions and data. The vulnerability could also be leveraged in targeted phishing campaigns against employees using SiYuan. Since SiYuan is a niche product, the overall impact is limited compared to more widely used software, but organizations relying on it for knowledge management should prioritize patching to prevent exploitation.

Mitigation Recommendations

1. Upgrade SiYuan to version 3.5.4 or later, where the vulnerability is patched by proper XML escaping of the content parameter. 2. Implement web application firewall (WAF) rules to detect and block suspicious SVG payloads or unusual query parameters targeting /api/icon/getDynamicIcon. 3. Educate users about the risks of clicking on untrusted links, especially those that might lead to SVG content rendering. 4. Employ Content Security Policy (CSP) headers restricting script execution and limiting the sources of executable scripts to reduce the impact of XSS. 5. Monitor logs for unusual requests to the vulnerable endpoint that may indicate attempted exploitation. 6. If upgrading immediately is not possible, consider disabling or restricting access to the vulnerable endpoint temporarily. 7. Conduct internal security awareness campaigns focused on phishing and social engineering risks related to XSS attacks.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2026-01-16T15:46:40.843Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 696e8b204623b1157cb6228a

Added to database: 1/19/2026, 7:50:56 PM

Last enriched: 1/19/2026, 8:05:44 PM

Last updated: 1/19/2026, 8:59:42 PM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats