Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1765 First vendor Publication 2011-05-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.5, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .shtml at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the . (dot) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1578 and CVE-2011-1587.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1765

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 194
Application 82

OpenVAS Exploits

Date Description
2011-06-02 Name : MediaWiki Cross-Site Scripting Vulnerability
File : nvt/secpod_mediawiki_xss_vuln.nasl
2011-05-23 Name : Fedora Update for mediawiki FEDORA-2011-6774
File : nvt/gb_fedora_2011_6774_mediawiki_fc14.nasl
2011-05-23 Name : Fedora Update for mediawiki FEDORA-2011-6775
File : nvt/gb_fedora_2011_6775_mediawiki_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74619 MediaWiki URI Query String %2E Sequence XSS

Nessus® Vulnerability Scanner

Date Description
2011-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6774.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6775.nasl - Type : ACT_GATHER_INFO
2011-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6781.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47722
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=702512
https://bugzilla.wikimedia.org/show_bug.cgi?id=28534
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html
MLIST http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html
SECUNIA http://secunia.com/advisories/44684

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:47:27
  • Multiple Updates
2023-02-13 05:28:35
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 09:24:32
  • Multiple Updates
2021-07-24 01:44:08
  • Multiple Updates
2021-07-24 01:08:36
  • Multiple Updates
2021-07-23 17:24:36
  • Multiple Updates
2021-07-23 13:24:36
  • Multiple Updates
2021-07-23 09:24:33
  • Multiple Updates
2020-05-24 01:07:45
  • Multiple Updates
2020-05-23 01:44:24
  • Multiple Updates
2020-05-23 00:28:25
  • Multiple Updates
2018-10-23 12:03:19
  • Multiple Updates
2016-06-29 00:20:06
  • Multiple Updates
2016-04-26 20:43:59
  • Multiple Updates
2014-02-17 11:02:06
  • Multiple Updates
2013-05-10 22:59:41
  • Multiple Updates