Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2242 First vendor Publication 2014-03-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

includes/upload/UploadBase.php in MediaWiki before 1.19.12, 1.20.x and 1.21.x before 1.21.6, and 1.22.x before 1.22.3 does not prevent use of invalid namespaces in SVG files, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an SVG upload, as demonstrated by use of a W3C XHTML namespace in conjunction with an IFRAME element.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2242

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 248

Nessus® Vulnerability Scanner

Date Description
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-04.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-057.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3338.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3344.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server contains an application that is affected by multiple vu...
File : mediawiki_1_19_12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://gerrit.wikimedia.org/r/#/q/7d923a6b53f7fbcb0cbc3a19797d741bf6f440eb%2...
Source Url
BID http://www.securityfocus.com/bid/65910
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1071135
https://bugzilla.wikimedia.org/show_bug.cgi?id=60771
MLIST http://lists.wikimedia.org/pipermail/mediawiki-announce/2014-February/000141....
http://openwall.com/lists/oss-security/2014/02/28/1
http://openwall.com/lists/oss-security/2014/03/01/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:45:41
  • Multiple Updates
2021-05-04 12:30:56
  • Multiple Updates
2021-04-22 01:37:27
  • Multiple Updates
2020-05-24 01:13:39
  • Multiple Updates
2020-05-23 01:51:38
  • Multiple Updates
2020-05-23 00:40:28
  • Multiple Updates
2018-10-20 12:03:23
  • Multiple Updates
2018-01-12 12:02:04
  • Multiple Updates
2016-04-04 21:25:41
  • Multiple Updates
2015-05-16 09:26:54
  • Multiple Updates
2015-02-10 13:24:05
  • Multiple Updates
2014-03-15 13:21:35
  • Multiple Updates
2014-03-12 13:21:30
  • Multiple Updates
2014-03-08 13:21:09
  • Multiple Updates
2014-03-03 21:22:08
  • Multiple Updates
2014-03-02 13:24:21
  • First insertion