Executive Summary

Informations
Name CVE-2021-31547 First vendor Publication 2021-04-22
Vendor Cve Last vendor Modification 2022-07-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. Its AbuseFilterCheckMatch API reveals suppressed edits and usernames to unprivileged users through the iteration of crafted AbuseFilter rules.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31547

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321

Sources (Detail)

Source Url
MISC https://gerrit.wikimedia.org/r/q/I3f7dbd8b873d411e37c8c3aac2339bf5ec36907d
https://gerrit.wikimedia.org/r/q/I4900b1be73323599d74e3164447f81eded094d75
https://phabricator.wikimedia.org/T223654

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-07-13 17:27:48
  • Multiple Updates
2021-05-04 14:09:56
  • Multiple Updates
2021-04-23 01:10:33
  • Multiple Updates
2021-04-22 17:22:45
  • Multiple Updates
2021-04-22 09:22:47
  • First insertion