Executive Summary

Informations
Name CVE-2021-31554 First vendor Publication 2021-04-22
Vendor Cve Last vendor Modification 2022-07-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.5 Temporal Score 5.4
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It improperly handled account blocks for certain automatically created MediaWiki user accounts, thus allowing nefarious users to remain unblocked.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31554

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321

Sources (Detail)

Source Url
MISC https://gerrit.wikimedia.org/r/q/Ie1f4333d5b1c9d17fb2236fe38a31de427a4cc48
https://phabricator.wikimedia.org/T272244

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-07-13 17:27:47
  • Multiple Updates
2021-05-04 14:10:02
  • Multiple Updates
2021-04-23 01:10:32
  • Multiple Updates
2021-04-22 17:22:45
  • Multiple Updates
2021-04-22 09:22:47
  • First insertion