This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Mediawiki First view 2012-06-29
Product Mediawiki Last view 2024-01-12
Version 1.19 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:mediawiki:mediawiki

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.1 2024-01-12 CVE-2024-23179

An issue was discovered in the GlobalBlocking extension in MediaWiki before 1.40.2. For a Special:GlobalBlock?uselang=x-xss URI, i18n-based XSS can occur via the parentheses message. This affects subtitle links in buildSubtitleLinks.

5.4 2024-01-12 CVE-2024-23178

An issue was discovered in the Phonos extension in MediaWiki before 1.40.2. PhonosButton.js allows i18n-based XSS via the phonos-purge-needed-error message.

6.1 2024-01-12 CVE-2024-23177

An issue was discovered in the WatchAnalytics extension in MediaWiki before 1.40.2. XSS can occur via the Special:PageStatistics page parameter.

5.4 2024-01-12 CVE-2024-23174

An issue was discovered in the PageTriage extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via the rev-deleted-user, pagetriage-tags-quickfilter-label, pagetriage-triage, pagetriage-filter-date-range-format-placeholder, pagetriage-filter-date-range-to, pagetriage-filter-date-range-from, pagetriage-filter-date-range-heading, pagetriage-filter-set-button, or pagetriage-filter-reset-button message.

6.1 2024-01-12 CVE-2024-23173

An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:Drilldown page allows XSS via artist, album, and position parameters because of applied filter values in drilldown/CargoAppliedFilter.php.

5.4 2024-01-12 CVE-2024-23172

An issue was discovered in the CheckUser extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via message definitions. e.g., in SpecialCheckUserLog.

5.4 2024-01-12 CVE-2024-23171

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:EventDetails page allows XSS via the x-xss language setting for internationalization (i18n).

6.1 2023-12-22 CVE-2023-51704

An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights.

4.3 2023-11-03 CVE-2023-45362

An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka "X intermediate revisions by the same user not shown") ignores username suppression. This is an information leak.

5.4 2023-11-03 CVE-2023-45360

An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.

5.3 2023-10-09 CVE-2023-45374

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams.

6.1 2023-10-09 CVE-2023-45373

An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. XSS can occur via formatNumNoSeparators.

5.3 2023-10-09 CVE-2023-45372

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. During item merging, ItemMergeInteractor does not have an edit filter running (e.g., AbuseFilter).

7.5 2023-10-09 CVE-2023-45371

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items.

5.3 2023-10-09 CVE-2023-45370

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. SportsTeams: Special:SportsManagerLogo and Special:SportsTeamsManagerLogo do not check for the sportsteamsmanager user right, and thus an attacker may be able to affect pages that are concerned with sports teams.

4.3 2023-10-09 CVE-2023-45369

An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. Usernames of hidden users are exposed.

6.5 2023-10-09 CVE-2023-45367

An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a denial of service.

5.3 2023-10-09 CVE-2023-45364

An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp, both of which are not supposed to be public information.

7.5 2023-10-09 CVE-2023-45363

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set.

5.3 2023-08-20 CVE-2023-36674

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax.

5.3 2023-06-30 CVE-2023-37305

An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces.

5.4 2023-06-30 CVE-2023-37304

An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature.

9.8 2023-06-30 CVE-2023-37303

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message.

6.1 2023-06-30 CVE-2023-37302

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute).

5.3 2023-06-30 CVE-2023-37301

An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn't use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur.

CWE : Common Weakness Enumeration

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
43% (91) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
11% (23) CWE-200 Information Exposure
7% (16) CWE-352 Cross-Site Request Forgery (CSRF)
5% (11) CWE-20 Improper Input Validation
2% (5) CWE-732 Incorrect Permission Assignment for Critical Resource
2% (5) CWE-399 Resource Management Errors
2% (5) CWE-284 Access Control (Authorization) Issues
1% (4) CWE-770 Allocation of Resources Without Limits or Throttling
1% (4) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
1% (4) CWE-287 Improper Authentication
1% (3) CWE-264 Permissions, Privileges, and Access Controls
1% (3) CWE-203 Information Exposure Through Discrepancy
1% (3) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
0% (2) CWE-668 Exposure of Resource to Wrong Sphere
0% (2) CWE-532 Information Leak Through Log Files
0% (2) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
0% (2) CWE-276 Incorrect Default Permissions
0% (2) CWE-269 Improper Privilege Management
0% (2) CWE-255 Credentials Management
0% (1) CWE-798 Use of Hard-coded Credentials
0% (1) CWE-763 Release of Invalid Pointer or Reference
0% (1) CWE-755 Improper Handling of Exceptional Conditions
0% (1) CWE-754 Improper Check for Unusual or Exceptional Conditions
0% (1) CWE-706 Use of Incorrectly-Resolved Name or Reference
0% (1) CWE-674 Uncontrolled Recursion

OpenVAS Exploits

id Description
2012-09-07 Name : FreeBSD Ports: mediawiki
File : nvt/freebsd_mediawiki8.nasl
2012-07-09 Name : MediaWiki 'uselang' Parameter Cross Site Scripting Vulnerability
File : nvt/gb_mediawiki_uselang_param_xss_vuln.nasl

Snort® IPS/IDS

Date Description
2018-01-04 MediaWiki arbitrary file write attempt
RuleID : 45094 - Type : SERVER-WEBAPP - Revision : 2

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-f4b65fc7cd.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-e022ecbc52.nasl - Type: ACT_GATHER_INFO
2018-10-09 Name: The remote Fedora host is missing a security update.
File: fedora_2018-edf90410ea.nasl - Type: ACT_GATHER_INFO
2018-09-24 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_be1aada2be6c11e88fc6000c29434208.nasl - Type: ACT_GATHER_INFO
2018-09-24 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4301.nasl - Type: ACT_GATHER_INFO
2017-11-20 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_298829e2ccce11e792e4000c29649f92.nasl - Type: ACT_GATHER_INFO
2017-11-16 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4036.nasl - Type: ACT_GATHER_INFO
2017-05-16 Name: The remote Fedora host is missing a security update.
File: fedora_2017-2643ef1cad.nasl - Type: ACT_GATHER_INFO
2017-04-17 Name: The remote Fedora host is missing a security update.
File: fedora_2017-3fb95ed01f.nasl - Type: ACT_GATHER_INFO
2016-11-15 Name: The remote Fedora host is missing a security update.
File: fedora_2016-9299ce1c7d.nasl - Type: ACT_GATHER_INFO
2016-09-08 Name: The remote Fedora host is missing a security update.
File: fedora_2016-ce1678471e.nasl - Type: ACT_GATHER_INFO
2016-09-08 Name: The remote Fedora host is missing a security update.
File: fedora_2016-af3b0af887.nasl - Type: ACT_GATHER_INFO
2016-08-29 Name: An application running on the remote web server is affected by multiple vulne...
File: mediawiki_1_27_1.nasl - Type: ACT_GATHER_INFO
2016-07-14 Name: The remote Fedora host is missing a security update.
File: fedora_2015-122a831a05.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote Fedora host is missing a security update.
File: fedora_2015-ec6d598d3d.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote Fedora host is missing a security update.
File: fedora_2015-97fe05f788.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote Fedora host is missing a security update.
File: fedora_2015-24fe8b66c9.nasl - Type: ACT_GATHER_INFO
2015-12-29 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_f36bbd66aa4411e58f5c002590263bf5.nasl - Type: ACT_GATHER_INFO
2015-11-02 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201510-05.nasl - Type: ACT_GATHER_INFO
2015-10-23 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_b973a763793611e5a2a1002590263bf5.nasl - Type: ACT_GATHER_INFO
2015-08-31 Name: The remote Fedora host is missing a security update.
File: fedora_2015-13920.nasl - Type: ACT_GATHER_INFO
2015-08-17 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_6241b5df42a111e593ad002590263bf5.nasl - Type: ACT_GATHER_INFO
2015-06-12 Name: The remote web server contains an application that is affected by multiple vu...
File: mediawiki_1_24_2.nasl - Type: ACT_GATHER_INFO
2015-04-10 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2015-200.nasl - Type: ACT_GATHER_INFO
2015-02-09 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201502-04.nasl - Type: ACT_GATHER_INFO