Lucene search

K
cve[email protected]CVE-2013-1817
HistoryNov 20, 2019 - 8:15 p.m.

CVE-2013-1817

2019-11-2020:15:11
CWE-200
web.nvd.nist.gov
63
cve-2013-1817
mediawiki
security vulnerability
remote attack
sensitive information
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.5%

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.

Affected configurations

Vulners
NVD
Node
mediawikimediawikiRange1.19.4
OR
mediawikimediawikiRange1.20.3
VendorProductVersionCPE
mediawikimediawiki*cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
mediawikimediawiki*cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "mediawiki",
    "vendor": "mediawiki",
    "versions": [
      {
        "status": "affected",
        "version": "1.19.4"
      },
      {
        "status": "affected",
        "version": "1.20.3"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.5%