Executive Summary

Informations
Name CVE-2011-1579 First vendor Publication 2011-04-26
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The checkCss function in includes/Sanitizer.php in the wikitext parser in MediaWiki before 1.16.3 does not properly validate Cascading Style Sheets (CSS) token sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive information by using the \2f\2a and \2a\2f hex strings to surround CSS comments.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1579

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-09 (MediaWiki)
File : nvt/glsa_201206_09.nasl
2012-02-11 Name : Debian Security Advisory DSA 2366-1 (mediawiki)
File : nvt/deb_2366_1.nasl
2011-05-05 Name : Fedora Update for mediawiki FEDORA-2011-5807
File : nvt/gb_fedora_2011_5807_mediawiki_fc13.nasl
2011-05-05 Name : Fedora Update for mediawiki FEDORA-2011-5812
File : nvt/gb_fedora_2011_5812_mediawiki_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74620 MediaWiki Wikitext Parser includes/Sanitizer.php checkCss Function Hex String...

Nessus® Vulnerability Scanner

Date Description
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-09.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2366.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5807.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5812.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5848.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5495.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote web server hosts a version of MediaWiki that is affected by a cros...
File : mediawiki_1_16_3.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47354
CONFIRM http://www.mediawiki.org/wiki/Special:Code/MediaWiki/85856
https://bugzilla.redhat.com/show_bug.cgi?id=695577
https://bugzilla.redhat.com/show_bug.cgi?id=696360
https://bugzilla.wikimedia.org/show_bug.cgi?id=28450
DEBIAN http://www.debian.org/security/2011/dsa-2366
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html
MLIST http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html
http://openwall.com/lists/oss-security/2011/04/13/15
SECUNIA http://secunia.com/advisories/44142
VUPEN http://www.vupen.com/english/advisories/2011/0978
http://www.vupen.com/english/advisories/2011/1100
http://www.vupen.com/english/advisories/2011/1151
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66738

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:14:22
  • Multiple Updates
2021-04-22 01:15:36
  • Multiple Updates
2020-05-24 01:07:44
  • Multiple Updates
2020-05-23 01:44:21
  • Multiple Updates
2020-05-23 00:28:20
  • Multiple Updates
2018-10-23 12:03:18
  • Multiple Updates
2017-08-17 09:23:29
  • Multiple Updates
2016-04-26 20:42:28
  • Multiple Updates
2014-02-17 11:01:51
  • Multiple Updates
2013-05-10 22:58:43
  • Multiple Updates