Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-25109 First vendor Publication 2024-02-09
Vendor Cve Last vendor Modification 2024-02-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

ManageWiki is a MediaWiki extension allowing users to manage wikis. Special:ManageWiki does not escape escape interface messages on the `columns` and `help` keys on the form descriptor. An attacker may exploit this and would have a cross site scripting attack vector. Exploiting this on-wiki requires the `(editinterface)` right. Users should apply the code changes in commits `886cc6b94`, `2ef0f50880`, and `6942e8b2c` to resolve this vulnerability. There are no known workarounds for this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25109

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

https://github.com/miraheze/ManageWiki/commit/2ef0f50880d7695ca2874dc8dd515b2...
https://github.com/miraheze/ManageWiki/commit/6942e8b2c01dc33c2c41a471f91ef3f...
https://github.com/miraheze/ManageWiki/commit/886cc6b94587f1c7387caa26ca9fe61...
https://github.com/miraheze/ManageWiki/security/advisories/GHSA-4jr2-jhfm-2r84
https://issue-tracker.miraheze.org/T11812
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-02-12 05:27:22
  • Multiple Updates
2024-02-10 05:27:25
  • First insertion