Executive Summary

Informations
Name CVE-2022-28323 First vendor Publication 2022-04-30
Vendor Cve Last vendor Modification 2022-05-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is supported,

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28323

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 325

Sources (Detail)

Source Url
MISC https://gerrit.wikimedia.org/r/q/93758c4c13b972d240a6313e0472df1667118893
https://gerrit.wikimedia.org/r/q/I9d3b9a942ea71d777ec32121fa36262f549d283d
https://phabricator.wikimedia.org/T298434

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-01-04 13:04:50
  • Multiple Updates
2022-05-10 17:22:54
  • Multiple Updates
2022-05-03 17:22:53
  • Multiple Updates
2022-04-30 21:22:54
  • First insertion