Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1578 First vendor Publication 2011-04-26
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.3, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .html at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the . (dot) character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1578

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192
Application 82

OpenVAS Exploits

Date Description
2012-02-11 Name : Debian Security Advisory DSA 2366-1 (mediawiki)
File : nvt/deb_2366_1.nasl
2011-05-05 Name : Fedora Update for mediawiki FEDORA-2011-5807
File : nvt/gb_fedora_2011_5807_mediawiki_fc13.nasl
2011-05-05 Name : Fedora Update for mediawiki FEDORA-2011-5812
File : nvt/gb_fedora_2011_5812_mediawiki_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74619 MediaWiki URI Query String %2E Sequence XSS

Nessus® Vulnerability Scanner

Date Description
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2366.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5807.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5812.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5848.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5495.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47354
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=695577
https://bugzilla.redhat.com/show_bug.cgi?id=696360
https://bugzilla.wikimedia.org/show_bug.cgi?id=28235
DEBIAN http://www.debian.org/security/2011/dsa-2366
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html
MLIST http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html
http://openwall.com/lists/oss-security/2011/04/13/15
SECUNIA http://secunia.com/advisories/44142
VUPEN http://www.vupen.com/english/advisories/2011/0978
http://www.vupen.com/english/advisories/2011/1100
http://www.vupen.com/english/advisories/2011/1151
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66737

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 09:24:32
  • Multiple Updates
2021-07-24 01:44:09
  • Multiple Updates
2021-07-24 01:08:34
  • Multiple Updates
2021-07-23 17:24:36
  • Multiple Updates
2021-07-23 13:24:36
  • Multiple Updates
2021-07-23 09:24:33
  • Multiple Updates
2020-05-24 01:07:44
  • Multiple Updates
2020-05-23 01:44:21
  • Multiple Updates
2020-05-23 00:28:20
  • Multiple Updates
2018-10-23 12:03:18
  • Multiple Updates
2017-08-17 09:23:29
  • Multiple Updates
2016-06-29 00:19:52
  • Multiple Updates
2016-04-26 20:42:28
  • Multiple Updates
2014-02-17 11:01:51
  • Multiple Updates
2013-05-10 22:58:43
  • Multiple Updates