Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Total 383 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42048 1 Mediawiki 1 Mediawiki 2022-09-30 N/A 4.8 MEDIUM
An issue was discovered in the Growth extension in MediaWiki through 1.36.2. Any admin can add arbitrary JavaScript code to the Newcomer home page footer, which can be executed by viewers with zero edits.
CVE-2021-42047 1 Mediawiki 1 Mediawiki 2022-09-30 N/A 5.4 MEDIUM
An issue was discovered in the Growth extension in MediaWiki through 1.36.2. On any Wiki with the Mentor Dashboard feature enabled, users can login with a mentor account and trigger an XSS payload (such as alert) via Growthexperiments-mentor-dashboard-mentee-overview-no-js-fallback.
CVE-2022-28204 1 Mediawiki 1 Mediawiki 2022-09-21 N/A 7.5 HIGH
A denial-of-service issue was discovered in MediaWiki 1.37.x before 1.37.2. Rendering of w/index.php?title=Special%3AWhatLinksHere&target=Property%3AP31&namespace=1&invert=1 can take more than thirty seconds. There is a DDoS risk.
CVE-2022-39194 1 Mediawiki 1 Mediawiki 2022-09-07 N/A 4.9 MEDIUM
An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed.
CVE-2021-31548 1 Mediawiki 1 Mediawiki 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. A MediaWiki user who is partially blocked or was unsuccessfully blocked could bypass AbuseFilter and have their edits completed.
CVE-2021-31547 1 Mediawiki 1 Mediawiki 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. Its AbuseFilterCheckMatch API reveals suppressed edits and usernames to unprivileged users through the iteration of crafted AbuseFilter rules.
CVE-2021-31554 1 Mediawiki 1 Mediawiki 2022-07-12 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It improperly handled account blocks for certain automatically created MediaWiki user accounts, thus allowing nefarious users to remain unblocked.
CVE-2021-31552 1 Mediawiki 1 Mediawiki 2022-07-12 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly executed certain rules related to blocking accounts after account creation. Such rules would allow for user accounts to be created while blocking only the IP address used to create an account (and not the user account itself). Such rules could also be used by a nefarious, unprivileged user to catalog and enumerate any number of IP addresses related to these account creations.
CVE-2021-36128 1 Mediawiki 1 Mediawiki 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. Autoblocks for CentralAuth-issued suppression blocks are not properly implemented.
CVE-2022-34750 1 Mediawiki 1 Mediawiki 2022-07-07 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wikibase and WikibaseLexeme extensions. This is related to Special:NewLexeme and Special:NewProperty.
CVE-2021-31546 1 Mediawiki 1 Mediawiki 2022-06-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly logged sensitive suppression deletions, which should not have been visible to users with access to view AbuseFilter log data.
CVE-2022-29905 1 Mediawiki 1 Mediawiki 2022-05-10 4.3 MEDIUM 4.3 MEDIUM
The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes CSRF.
CVE-2022-29904 1 Mediawiki 1 Mediawiki 2022-05-10 7.5 HIGH 9.8 CRITICAL
The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_' constraints.
CVE-2022-29903 1 Mediawiki 1 Mediawiki 2022-05-10 4.3 MEDIUM 4.3 MEDIUM
The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages that store the extension's configuration. The attacker must trigger a POST request to Special:PrivateDomains.
CVE-2022-28323 1 Mediawiki 1 Mediawiki 2022-05-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is supported,
CVE-2022-29969 1 Mediawiki 1 Rss For Mediawiki 2022-05-09 4.3 MEDIUM 6.1 MEDIUM
The RSS extension before 2022-04-29 for MediaWiki allows XSS via an rss element (if the feed is in $wgRSSUrlWhitelist and $wgRSSAllowLinkTag is true).
CVE-2022-29907 1 Mediawiki 1 Mediawiki 2022-05-07 4.3 MEDIUM 6.1 MEDIUM
The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link messages.
CVE-2022-29547 1 Mediawiki 1 Createredirect 2022-05-02 5.0 MEDIUM 7.5 HIGH
The CreateRedirect extension before 2022-04-14 for MediaWiki does not properly check whether the user has permissions to edit the target page. This could lead to an unauthorised (or blocked) user being able to edit a page.
CVE-2017-0371 1 Mediawiki 1 Mediawiki 2022-02-28 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.
CVE-2022-21710 1 Mediawiki 1 Shortdescription 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.