Filtered by vendor Mediawiki
Subscribe
Total
383 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-36126 | 1 Mediawiki | 1 Mediawiki | 2021-07-07 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered in the AbuseFilter extension in MediaWiki through 1.36. If the MediaWiki:Abusefilter-blocker message is invalid within the content language, the filter user falls back to the English version, but that English version could also be invalid on a wiki. This would result in a fatal error, and potentially fail to block or restrict a potentially nefarious user. | |||||
CVE-2021-36127 | 1 Mediawiki | 1 Mediawiki | 2021-07-07 | 4.0 MEDIUM | 4.3 MEDIUM |
An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalUserRights page provided search results which, for a suppressed MediaWiki user, were different than for any other user, thus easily disclosing suppressed accounts (which are supposed to be completely hidden). | |||||
CVE-2021-36129 | 1 Mediawiki | 1 Mediawiki | 2021-07-07 | 4.0 MEDIUM | 4.3 MEDIUM |
An issue was discovered in the Translate extension in MediaWiki through 1.36. The Aggregategroups Action API module does not validate the parameter for aggregategroup when action=remove is set, thus allowing users with the translate-manage right to silently delete various groups' metadata. | |||||
CVE-2021-36130 | 1 Mediawiki | 1 Mediawiki | 2021-07-07 | 3.5 LOW | 4.8 MEDIUM |
An XSS issue was discovered in the SocialProfile extension in MediaWiki through 1.36. Within several gift-related special pages, a privileged user with the awardmanage right could inject arbitrary HTML and JavaScript within various gift-related data fields. The attack could easily propagate across many pages for many users. | |||||
CVE-2021-36131 | 1 Mediawiki | 1 Mediawiki | 2021-07-07 | 3.5 LOW | 4.8 MEDIUM |
An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36. Within several special pages, a privileged user could inject arbitrary HTML and JavaScript within various data fields. The attack could easily propagate across many pages for many users. | |||||
CVE-2021-36132 | 1 Mediawiki | 1 Mediawiki | 2021-07-07 | 6.0 MEDIUM | 8.8 HIGH |
An issue was discovered in the FileImporter extension in MediaWiki through 1.36. For certain relaxed configurations of the $wgFileImporterRequiredRight variable, it might not validate all appropriate user rights, thus allowing a user with insufficient rights to perform operations (specifically file uploads) that they should not be allowed to perform. | |||||
CVE-2021-31550 | 1 Mediawiki | 1 Mediawiki | 2021-04-27 | 3.5 LOW | 5.4 MEDIUM |
An issue was discovered in the CommentBox extension for MediaWiki through 1.35.2. Via crafted configuration variables, a malicious actor could introduce XSS payloads into various layers. | |||||
CVE-2021-31551 | 1 Mediawiki | 1 Mediawiki | 2021-04-22 | 4.3 MEDIUM | 6.1 MEDIUM |
An issue was discovered in the PageForms extension for MediaWiki through 1.35.2. Crafted payloads for Token-related query parameters allowed for XSS on certain PageForms-managed MediaWiki pages. | |||||
CVE-2021-31549 | 1 Mediawiki | 1 Mediawiki | 2021-04-22 | 4.0 MEDIUM | 4.3 MEDIUM |
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The Special:AbuseFilter/examine form allowed for the disclosure of suppressed MediaWiki usernames to unprivileged users. | |||||
CVE-2021-31553 | 1 Mediawiki | 1 Mediawiki | 2021-04-22 | 6.4 MEDIUM | 6.5 MEDIUM |
An issue was discovered in the CheckUser extension for MediaWiki through 1.35.2. MediaWiki usernames with trailing whitespace could be stored in the cu_log database table such that denial of service occurred for certain CheckUser extension pages and functionality. For example, the attacker could turn off Special:CheckUserLog and thus interfere with usage tracking. | |||||
CVE-2021-31555 | 1 Mediawiki | 1 Mediawiki | 2021-04-22 | 5.0 MEDIUM | 7.5 HIGH |
An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. It did not validate the oarc_version (aka oauth_registered_consumer.oarc_version) parameter's length. | |||||
CVE-2021-31545 | 1 Mediawiki | 1 Mediawiki | 2021-04-22 | 5.0 MEDIUM | 5.3 MEDIUM |
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The page_recent_contributors leaked the existence of certain deleted MediaWiki usernames, related to rev_deleted. | |||||
CVE-2011-4361 | 2 Debian, Mediawiki | 2 Debian Linux, Mediawiki | 2021-04-21 | 5.0 MEDIUM | N/A |
MediaWiki before 1.17.1 does not check for read permission before handling action=ajax requests, which allows remote attackers to obtain sensitive information by (1) leveraging the SpecialUpload::ajaxGetExistsWarning function, or by (2) leveraging an extension, as demonstrated by the CategoryTree, ExtTab, and InlineEditor extensions. | |||||
CVE-2011-4360 | 2 Debian, Mediawiki | 2 Debian Linux, Mediawiki | 2021-04-21 | 5.0 MEDIUM | N/A |
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter. | |||||
CVE-2020-29004 | 1 Mediawiki | 1 Mediawiki | 2021-02-03 | 6.8 MEDIUM | 8.8 HIGH |
The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack. | |||||
CVE-2020-35624 | 1 Mediawiki | 1 Mediawiki | 2020-12-22 | 5.0 MEDIUM | 5.3 MEDIUM |
An issue was discovered in the SecurePoll extension for MediaWiki through 1.35.1. The non-admin vote list contains a full vote timestamp, which may provide unintended clues about how a voting process unfolded. | |||||
CVE-2020-35622 | 1 Mediawiki | 1 Mediawiki | 2020-12-22 | 4.3 MEDIUM | 6.1 MEDIUM |
An issue was discovered in the GlobalUsage extension for MediaWiki through 1.35.1. SpecialGlobalUsage.php calls WikiMap::makeForeignLink unsafely. The $page variable within the formatItem function was not being properly escaped, allowing for XSS under certain conditions. | |||||
CVE-2020-35626 | 1 Mediawiki | 1 Mediawiki | 2020-12-22 | 6.8 MEDIUM | 8.8 HIGH |
An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php. | |||||
CVE-2020-29002 | 1 Mediawiki | 1 Mediawiki | 2020-11-30 | 3.5 LOW | 4.8 MEDIUM |
includes/CologneBlueTemplate.php in the CologneBlue skin for MediaWiki through 1.35 allows XSS via a qbfind message supplied by an administrator. | |||||
CVE-2020-29003 | 1 Mediawiki | 1 Mediawiki | 2020-11-30 | 3.5 LOW | 5.4 MEDIUM |
The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll. |