Lucene search

K
cve[email protected]CVE-2013-1816
HistoryNov 20, 2019 - 8:15 p.m.

CVE-2013-1816

2019-11-2020:15:10
CWE-20
web.nvd.nist.gov
62
mediawiki
denial of service
vulnerability
cve-2013-1816

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.

Affected configurations

Vulners
NVD
Node
mediawikimediawikiRange1.19.4
OR
mediawikimediawikiRange1.20.3
VendorProductVersionCPE
mediawikimediawiki*cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
mediawikimediawiki*cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "mediawiki",
    "vendor": "mediawiki",
    "versions": [
      {
        "status": "affected",
        "version": "1.19.4"
      },
      {
        "status": "affected",
        "version": "1.20.3"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%