ID 61B07D71-CE0E-11DD-A721-0030843D3802 Type freebsd Reporter FreeBSD Modified 2008-12-15T00:00:00
Description
The MediaWiki development team reports:
Certain unspecified input is not properly sanitised before being
returned to the user. This can be exploited to execute arbitrary HTML
and script code in a user's browser session in context of an affected
site.
Certain unspecified input related to uploads is not properly
sanitised before being used. This can be exploited to inject arbitrary
HTML and script code, which will be executed in a user's browser
session in context of an affected site when a malicious data is
opened. Successful exploitation may require that uploads are enabled
and the victim uses an Internet Explorer based browser.
Certain SVG scripts are not properly sanitised before being used.
This can be exploited to inject arbitrary HTML and script code, which
will be executed in a user's browser session in context of an affected
site when a malicious data is opened. Successful exploitation may require
that SVG uploads are enabled and the victim uses a browser supporting SVG
scripting.
The application allows users to perform certain actions via HTTP
requests without performing any validity checks to verify the
requests. This can be exploited to perform certain operations when a
logged in user visits a malicious site.
{"id": "61B07D71-CE0E-11DD-A721-0030843D3802", "bulletinFamily": "unix", "title": "mediawiki -- multiple vulnerabilities", "description": "\nThe MediaWiki development team reports:\n\nCertain unspecified input is not properly sanitised before being\n\t returned to the user. This can be exploited to execute arbitrary HTML\n\t and script code in a user's browser session in context of an affected\n\t site.\nCertain unspecified input related to uploads is not properly\n\t sanitised before being used. This can be exploited to inject arbitrary\n\t HTML and script code, which will be executed in a user's browser\n\t session in context of an affected site when a malicious data is\n\t opened. Successful exploitation may require that uploads are enabled\n\t and the victim uses an Internet Explorer based browser.\nCertain SVG scripts are not properly sanitised before being used.\n\t This can be exploited to inject arbitrary HTML and script code, which\n\t will be executed in a user's browser session in context of an affected\n\t site when a malicious data is opened. Successful exploitation may require\n\t that SVG uploads are enabled and the victim uses a browser supporting SVG\n\t scripting.\nThe application allows users to perform certain actions via HTTP\n\t requests without performing any validity checks to verify the\n\t requests. This can be exploited to perform certain operations when a\n\t logged in user visits a malicious site.\n\n", "published": "2008-12-15T00:00:00", "modified": "2008-12-15T00:00:00", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}, "href": "https://vuxml.freebsd.org/freebsd/61b07d71-ce0e-11dd-a721-0030843d3802.html", "reporter": "FreeBSD", "references": ["http://secunia.com/advisories/33133/", "http://lists.wikimedia.org/pipermail/mediawiki-announce/2008-December/000080.html"], "cvelist": ["CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "type": "freebsd", "lastseen": "2019-05-29T18:34:20", "edition": 4, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"]}, {"type": "openvas", "idList": ["OPENVAS:65007", "OPENVAS:1361412562310900421", "OPENVAS:63487", "OPENVAS:860445", "OPENVAS:860987", "OPENVAS:63045", "OPENVAS:860324", "OPENVAS:136141256231064409", "OPENVAS:64409", "OPENVAS:136141256231065007"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-1901.NASL", "SUSE_11_0_MEDIAWIKI-090206.NASL", "FEDORA_2008-11743.NASL", "FEDORA_2008-11688.NASL", "FREEBSD_PKG_61B07D71CE0E11DDA7210030843D3802.NASL", "FEDORA_2008-11802.NASL", "SUSE_MEDIAWIKI-5987.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1901-1:9526A", "DEBIAN:150581C2AA38F3F12810BE0DAF91CB4B:F9B37"]}], "modified": "2019-05-29T18:34:20", "rev": 2}, "score": {"value": 5.7, "vector": "NONE", "modified": "2019-05-29T18:34:20", "rev": 2}, "vulnersScore": 5.7}, "affectedPackage": [{"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "mediawiki", "packageVersion": "1.6.11"}], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T05:35:18", "description": "Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through 1.13.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "edition": 4, "cvss3": {}, "published": "2008-12-19T17:30:00", "title": "CVE-2008-5249", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-5249"], "modified": "2009-10-14T05:17:00", "cpe": ["cpe:/a:mediawiki:mediawiki:1.13.0", "cpe:/a:mediawiki:mediawiki:1.13.1", "cpe:/a:mediawiki:mediawiki:1.13.2"], "id": "CVE-2008-5249", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5249", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:mediawiki:mediawiki:1.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.2:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:35:18", "description": "Cross-site scripting (XSS) vulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and 1.13.x before 1.13.3, when Internet Explorer is used and uploads are enabled, or an SVG scripting browser is used and SVG uploads are enabled, allows remote authenticated users to inject arbitrary web script or HTML by editing a wiki page.", "edition": 4, "cvss3": {}, "published": "2008-12-19T17:30:00", "title": "CVE-2008-5250", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-5250"], "modified": "2009-10-14T05:17:00", "cpe": ["cpe:/a:mediawiki:mediawiki:1.12.0", "cpe:/a:mediawiki:mediawiki:1.12.1", "cpe:/a:mediawiki:mediawiki:1.13.0", "cpe:/a:mediawiki:mediawiki:1.6.11", "cpe:/a:mediawiki:mediawiki:1.13.1", "cpe:/a:mediawiki:mediawiki:1.13.2"], "id": "CVE-2008-5250", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5250", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:mediawiki:mediawiki:1.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.12.0:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:35:18", "description": "Cross-site request forgery (CSRF) vulnerability in the Special:Import feature in MediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x before 1.13.3 allows remote attackers to perform unspecified actions as authenticated users via unknown vectors.", "edition": 4, "cvss3": {}, "published": "2008-12-19T17:30:00", "title": "CVE-2008-5252", "type": "cve", "cwe": ["CWE-352"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-5252"], "modified": "2009-10-14T05:17:00", "cpe": ["cpe:/a:mediawiki:mediawiki:1.5.3", "cpe:/a:mediawiki:mediawiki:1.3.14", "cpe:/a:mediawiki:mediawiki:1.3.10", "cpe:/a:mediawiki:mediawiki:1.6.9", "cpe:/a:mediawiki:mediawiki:1.3.13", "cpe:/a:mediawiki:mediawiki:1.12.0", "cpe:/a:mediawiki:mediawiki:1.4.4", "cpe:/a:mediawiki:mediawiki:1.3.5", "cpe:/a:mediawiki:mediawiki:1.5.2", "cpe:/a:mediawiki:mediawiki:1.3.15", "cpe:/a:mediawiki:mediawiki:1.5.0", "cpe:/a:mediawiki:mediawiki:1.3.11", "cpe:/a:mediawiki:mediawiki:1.5.6", "cpe:/a:mediawiki:mediawiki:1.6.7", "cpe:/a:mediawiki:mediawiki:1.3.9", "cpe:/a:mediawiki:mediawiki:1.6.8", "cpe:/a:mediawiki:mediawiki:1.3.1", "cpe:/a:mediawiki:mediawiki:1.6.2", "cpe:/a:mediawiki:mediawiki:1.4.2", "cpe:/a:mediawiki:mediawiki:1.5.4", "cpe:/a:mediawiki:mediawiki:1.3.4", "cpe:/a:mediawiki:mediawiki:1.5", "cpe:/a:mediawiki:mediawiki:1.3.6", "cpe:/a:mediawiki:mediawiki:1.3.8", "cpe:/a:mediawiki:mediawiki:1.5.5", "cpe:/a:mediawiki:mediawiki:1.3.2", "cpe:/a:mediawiki:mediawiki:1.5.8", "cpe:/a:mediawiki:mediawiki:1.12.1", "cpe:/a:mediawiki:mediawiki:1.3.0", "cpe:/a:mediawiki:mediawiki:1.5.1", "cpe:/a:mediawiki:mediawiki:1.6.4", "cpe:/a:mediawiki:mediawiki:1.3.7", "cpe:/a:mediawiki:mediawiki:1.4.3", "cpe:/a:mediawiki:mediawiki:1.13.0", "cpe:/a:mediawiki:mediawiki:1.6.5", "cpe:/a:mediawiki:mediawiki:1.6.3", "cpe:/a:mediawiki:mediawiki:1.4.1", "cpe:/a:mediawiki:mediawiki:1.6.0", "cpe:/a:mediawiki:mediawiki:1.6.11", "cpe:/a:mediawiki:mediawiki:1.6.6", "cpe:/a:mediawiki:mediawiki:1.5.7", "cpe:/a:mediawiki:mediawiki:1.6.10", "cpe:/a:mediawiki:mediawiki:1.6.1", "cpe:/a:mediawiki:mediawiki:1.3.3", "cpe:/a:mediawiki:mediawiki:1.13.1", "cpe:/a:mediawiki:mediawiki:1.13.2", "cpe:/a:mediawiki:mediawiki:1.4.0"], "id": "CVE-2008-5252", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5252", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}, "cpe23": ["cpe:2.3:a:mediawiki:mediawiki:1.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:rc4:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.13.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:alpha1:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:beta4:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:alpha2:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4.3:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:40:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "description": "This host is running MediaWiki and is prone to Multiple\n Vulnerabilities.", "modified": "2019-03-06T00:00:00", "published": "2008-12-29T00:00:00", "id": "OPENVAS:1361412562310900421", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900421", "type": "openvas", "title": "MediaWiki Multiple Vulnerabilities Dec08", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_mediawiki_mult_vuln_dec08.nasl 14010 2019-03-06 08:24:33Z cfischer $\n#\n# MediaWiki Multiple Vulnerabilities Dec08\n#\n# Authors:\n# Sujit Ghosal <sghosal@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2008 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:mediawiki:mediawiki\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900421\");\n script_version(\"$Revision: 14010 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-06 09:24:33 +0100 (Wed, 06 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2008-12-29 13:55:43 +0100 (Mon, 29 Dec 2008)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\");\n script_bugtraq_id(32844);\n script_name(\"MediaWiki Multiple Vulnerabilities Dec08\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2008 SecPod\");\n script_family(\"Web application abuses\");\n script_dependencies(\"secpod_mediawiki_detect.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_mandatory_keys(\"mediawiki/installed\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/33133\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attacker to execute arbitrary codes in\n the context of the web application and execute cross site scripting attacks.\");\n\n script_tag(name:\"affected\", value:\"MediaWiki version 1.13.0 to 1.13.2\n\n MediaWiki version 1.12.x to 1.12.1\n\n MediaWiki versions prior to 1.6.11.\");\n\n script_tag(name:\"insight\", value:\"The flaws are due to,\n\n - input is not properly sanitised before being returned to the user\n\n - input related to uploads is not properly sanitised before being used\n\n - SVG scripts are not properly sanitised before being used\n\n - the application allows users to perform certain actions via HTTP requests\n without performing any validity checks to verify the requests.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the latest versions 1.13.3, 1.12.2 or 1.6.11.\");\n\n script_tag(name:\"summary\", value:\"This host is running MediaWiki and is prone to Multiple\n Vulnerabilities.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif( ! port = get_app_port( cpe:CPE ) )\n exit( 0 );\n\nif( ! vers = get_app_version( cpe:CPE, port:port ) )\n exit( 0 );\n\nif( version_in_range( version:vers, test_version:\"1.13.0\", test_version2:\"1.13.2\" ) ||\n version_in_range( version:vers, test_version:\"1.12.0\", test_version2:\"1.12.1\" ) ||\n version_is_less_equal( version:vers, test_version:\"1.6.10\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"1.13.3, 1.12.2 or 1.6.11\" );\n security_message( port:port, data:report );\n exit( 0 );\n}\n\nexit( 99 );", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2017-07-02T21:10:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-22T00:00:00", "published": "2008-12-23T00:00:00", "id": "OPENVAS:63045", "href": "http://plugins.openvas.org/nasl.php?oid=63045", "type": "openvas", "title": "FreeBSD Ports: mediawiki", "sourceData": "#\n#VID 61b07d71-ce0e-11dd-a721-0030843d3802\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 61b07d71-ce0e-11dd-a721-0030843d3802\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: mediawiki\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://secunia.com/advisories/33133/\nhttp://lists.wikimedia.org/pipermail/mediawiki-announce/2008-December/000080.html\nhttp://www.vuxml.org/freebsd/61b07d71-ce0e-11dd-a721-0030843d3802.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(63045);\n script_version(\"$Revision: 4128 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-22 07:37:51 +0200 (Thu, 22 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-12-23 18:28:16 +0100 (Tue, 23 Dec 2008)\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_name(\"FreeBSD Ports: mediawiki\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"mediawiki\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.6.0\")>0 && revcomp(a:bver, b:\"1.6.11\")<0) {\n txt += 'Package mediawiki version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.12.0\")>0 && revcomp(a:bver, b:\"1.12.3\")<0) {\n txt += 'Package mediawiki version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.13.0\")>0 && revcomp(a:bver, b:\"1.13.3\")<0) {\n txt += 'Package mediawiki version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0737", "CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "description": "The remote host is missing an update to mediawiki1.7\nannounced via advisory DSA 1901-1.", "modified": "2017-07-07T00:00:00", "published": "2009-10-06T00:00:00", "id": "OPENVAS:65007", "href": "http://plugins.openvas.org/nasl.php?oid=65007", "type": "openvas", "title": "Debian Security Advisory DSA 1901-1 (mediawiki1.7)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1901_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1901-1 (mediawiki1.7)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in mediawiki1.7, a website engine\nfor collaborative work. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2008-5249\n\nDavid Remahl discovered that mediawiki1.7 is prone to a cross-site scripting attack.\n\nCVE-2008-5250\n\nDavid Remahl discovered that mediawiki1.7, when Internet Explorer is used and\nuploads are enabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web script or\nHTML by editing a wiki page.\n\nCVE-2008-5252\n\nDavid Remahl discovered that mediawiki1.7 is prone to a cross-site request\nforgery vulnerability in the Special:Import feature.\n\nCVE-2009-0737\n\nIt was discovered that mediawiki1.7 is prone to a cross-site scripting attack in\nthe web-based installer.\n\n\nFor the oldstable distribution (etch), these problems have been fixed in version\n1.7.1-9etch1 for mediawiki1.7, and mediawiki is not affected (it is a\nmetapackage for mediawiki1.7).\n\nThe stable (lenny) distribution does not include mediawiki1.7, and these\nproblems have been fixed in version 1:1.12.0-2lenny3 for mediawiki which was\nalready included in the lenny release.\n\nThe unstable (sid) and testing (squeeze) distributions do not\ninclude mediawiki1.7, and these problems have been fixed in version 1:1.14.0-1\nfor mediawiki.\n\n\nWe recommend that you upgrade your mediawiki1.7 packages.\";\ntag_summary = \"The remote host is missing an update to mediawiki1.7\nannounced via advisory DSA 1901-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201901-1\";\n\n\nif(description)\n{\n script_id(65007);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-06 02:49:40 +0200 (Tue, 06 Oct 2009)\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2009-0737\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1901-1 (mediawiki1.7)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"mediawiki1.7\", ver:\"1.7.1-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mediawiki1.7-math\", ver:\"1.7.1-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:38:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0737", "CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "description": "The remote host is missing an update to mediawiki1.7\nannounced via advisory DSA 1901-1.", "modified": "2018-04-06T00:00:00", "published": "2009-10-06T00:00:00", "id": "OPENVAS:136141256231065007", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065007", "type": "openvas", "title": "Debian Security Advisory DSA 1901-1 (mediawiki1.7)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1901_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1901-1 (mediawiki1.7)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in mediawiki1.7, a website engine\nfor collaborative work. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2008-5249\n\nDavid Remahl discovered that mediawiki1.7 is prone to a cross-site scripting attack.\n\nCVE-2008-5250\n\nDavid Remahl discovered that mediawiki1.7, when Internet Explorer is used and\nuploads are enabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web script or\nHTML by editing a wiki page.\n\nCVE-2008-5252\n\nDavid Remahl discovered that mediawiki1.7 is prone to a cross-site request\nforgery vulnerability in the Special:Import feature.\n\nCVE-2009-0737\n\nIt was discovered that mediawiki1.7 is prone to a cross-site scripting attack in\nthe web-based installer.\n\n\nFor the oldstable distribution (etch), these problems have been fixed in version\n1.7.1-9etch1 for mediawiki1.7, and mediawiki is not affected (it is a\nmetapackage for mediawiki1.7).\n\nThe stable (lenny) distribution does not include mediawiki1.7, and these\nproblems have been fixed in version 1:1.12.0-2lenny3 for mediawiki which was\nalready included in the lenny release.\n\nThe unstable (sid) and testing (squeeze) distributions do not\ninclude mediawiki1.7, and these problems have been fixed in version 1:1.14.0-1\nfor mediawiki.\n\n\nWe recommend that you upgrade your mediawiki1.7 packages.\";\ntag_summary = \"The remote host is missing an update to mediawiki1.7\nannounced via advisory DSA 1901-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201901-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65007\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-06 02:49:40 +0200 (Tue, 06 Oct 2009)\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2009-0737\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1901-1 (mediawiki1.7)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"mediawiki1.7\", ver:\"1.7.1-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mediawiki1.7-math\", ver:\"1.7.1-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:38:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "description": "The remote host is missing an update to mediawiki\nannounced via advisory FEDORA-2009-7750.", "modified": "2018-04-06T00:00:00", "published": "2009-07-29T00:00:00", "id": "OPENVAS:136141256231064409", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064409", "type": "openvas", "title": "Fedora Core 10 FEDORA-2009-7750 (mediawiki)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_7750.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-7750 (mediawiki)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nThis update upgrades mediawiki code to 1.15.1 and fixes some path references.\nUpstream comments: This is a security and bugfix release of MediaWiki 1.15.1\nand 1.14.1. A cross-site scripting (XSS) vulnerability was discovered. Only\nversions 1.14.0, 1.15.0 and release candidates for those releases are affected.\n\nChangeLog:\n\n* Mon Jul 13 2009 Axel Thimm - 1.15.1-48\n- Update to 1.15.1 (Fixes XSS vulnerability).\n* Sat Jul 11 2009 Axel Thimm - 1.15.0-47\n- Fix api.php breakage.\n* Sat Jun 13 2009 Axel Thimm - 1.15.0-46\n- Update to 1.15.0.\n* Thu Apr 16 2009 S390x secondary arch maintainer \n- ExcludeArch sparc64, s390, s390x as we don't have OCaml on those archs\n(added sparc64 per request from the sparc maintainer)\n* Sat Feb 28 2009 Axel Thimm - 1.14.0-45\n- Update to 1.14.0.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update mediawiki' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-7750\";\ntag_summary = \"The remote host is missing an update to mediawiki\nannounced via advisory FEDORA-2009-7750.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64409\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-07-29 19:28:37 +0200 (Wed, 29 Jul 2009)\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_name(\"Fedora Core 10 FEDORA-2009-7750 (mediawiki)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=484855\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=494362\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=494880\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mediawiki\", rpm:\"mediawiki~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-math\", rpm:\"mediawiki-math~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-nomath\", rpm:\"mediawiki-nomath~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-debuginfo\", rpm:\"mediawiki-debuginfo~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "description": "Check for the Version of mediawiki", "modified": "2017-07-10T00:00:00", "published": "2009-02-13T00:00:00", "id": "OPENVAS:860324", "href": "http://plugins.openvas.org/nasl.php?oid=860324", "type": "openvas", "title": "Fedora Update for mediawiki FEDORA-2008-11743", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for mediawiki FEDORA-2008-11743\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"MediaWiki is the software used for Wikipedia and the other Wikimedia\n Foundation websites. Compared to other wikis, it has an excellent\n range of features and support for high-traffic websites using multiple\n servers\n\n This package supports wiki farms. Copy /var/www/wiki over to the\n desired wiki location and configure it through the web\n interface. Remember to remove the config dir after completing the\n configuration.\";\n\ntag_affected = \"mediawiki on Fedora 10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01293.html\");\n script_id(860324);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-13 10:35:30 +0100 (Fri, 13 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2008-11743\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_name( \"Fedora Update for mediawiki FEDORA-2008-11743\");\n\n script_summary(\"Check for the Version of mediawiki\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC10\")\n{\n\n if ((res = isrpmvuln(pkg:\"mediawiki\", rpm:\"mediawiki~1.13.3~42.fc10\", rls:\"FC10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "description": "The remote host is missing an update to mediawiki\nannounced via advisory FEDORA-2009-7750.", "modified": "2017-07-10T00:00:00", "published": "2009-07-29T00:00:00", "id": "OPENVAS:64409", "href": "http://plugins.openvas.org/nasl.php?oid=64409", "type": "openvas", "title": "Fedora Core 10 FEDORA-2009-7750 (mediawiki)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_7750.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-7750 (mediawiki)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nThis update upgrades mediawiki code to 1.15.1 and fixes some path references.\nUpstream comments: This is a security and bugfix release of MediaWiki 1.15.1\nand 1.14.1. A cross-site scripting (XSS) vulnerability was discovered. Only\nversions 1.14.0, 1.15.0 and release candidates for those releases are affected.\n\nChangeLog:\n\n* Mon Jul 13 2009 Axel Thimm - 1.15.1-48\n- Update to 1.15.1 (Fixes XSS vulnerability).\n* Sat Jul 11 2009 Axel Thimm - 1.15.0-47\n- Fix api.php breakage.\n* Sat Jun 13 2009 Axel Thimm - 1.15.0-46\n- Update to 1.15.0.\n* Thu Apr 16 2009 S390x secondary arch maintainer \n- ExcludeArch sparc64, s390, s390x as we don't have OCaml on those archs\n(added sparc64 per request from the sparc maintainer)\n* Sat Feb 28 2009 Axel Thimm - 1.14.0-45\n- Update to 1.14.0.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update mediawiki' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-7750\";\ntag_summary = \"The remote host is missing an update to mediawiki\nannounced via advisory FEDORA-2009-7750.\";\n\n\n\nif(description)\n{\n script_id(64409);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-07-29 19:28:37 +0200 (Wed, 29 Jul 2009)\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_name(\"Fedora Core 10 FEDORA-2009-7750 (mediawiki)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=484855\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=494362\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=494880\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mediawiki\", rpm:\"mediawiki~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-math\", rpm:\"mediawiki-math~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-nomath\", rpm:\"mediawiki-nomath~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-debuginfo\", rpm:\"mediawiki-debuginfo~1.15.1~48.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:57:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "description": "Check for the Version of mediawiki", "modified": "2017-07-10T00:00:00", "published": "2009-02-13T00:00:00", "id": "OPENVAS:860445", "href": "http://plugins.openvas.org/nasl.php?oid=860445", "type": "openvas", "title": "Fedora Update for mediawiki FEDORA-2008-11802", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for mediawiki FEDORA-2008-11802\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"MediaWiki is the software used for Wikipedia and the other Wikimedia\n Foundation websites. Compared to other wikis, it has an excellent\n range of features and support for high-traffic websites using multiple\n servers\n\n This package supports wiki farms. Copy /var/www/wiki over to the\n desired wiki location and configure it through the web\n interface. Remember to remove the config dir after completing the\n configuration.\";\n\ntag_affected = \"mediawiki on Fedora 9\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01309.html\");\n script_id(860445);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-13 10:35:30 +0100 (Fri, 13 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2008-11802\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_name( \"Fedora Update for mediawiki FEDORA-2008-11802\");\n\n script_summary(\"Check for the Version of mediawiki\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"mediawiki\", rpm:\"mediawiki~1.13.3~42.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0737", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "description": "The remote host is missing an update to mediawiki\nannounced via advisory FEDORA-2009-2237.", "modified": "2018-04-06T00:00:00", "published": "2009-03-07T00:00:00", "id": "OPENVAS:136141256231063487", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063487", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-2237 (mediawiki)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_2237.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-2237 (mediawiki)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This update fixes the XSS vulnerabilities in 1.13.3 and splits the package into\na non-math and a full package to allow for smaller installs where embedded math\nis not required.\n\nChangeLog:\n\n* Sat Feb 28 2009 Axel Thimm - 1.14.0-45\n- Update to 1.14.0.\n* Sun Feb 22 2009 Axel Thimm - 1.13.4-44\n- Split package up, so some users can decide to not install math\nsupport (results in smaller installs), see RH bug #485447.\n* Wed Feb 18 2009 Axel Thimm - 1.13.4-43\n- Update to 1.13.4, closes RH bug #485728.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update mediawiki' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-2237\";\ntag_summary = \"The remote host is missing an update to mediawiki\nannounced via advisory FEDORA-2009-2237.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63487\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-07 21:47:03 +0100 (Sat, 07 Mar 2009)\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\", \"CVE-2009-0737\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_name(\"Fedora Core 9 FEDORA-2009-2237 (mediawiki)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=487489\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mediawiki\", rpm:\"mediawiki~1.14.0~45.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-math\", rpm:\"mediawiki-math~1.14.0~45.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-nomath\", rpm:\"mediawiki-nomath~1.14.0~45.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mediawiki-debuginfo\", rpm:\"mediawiki-debuginfo~1.14.0~45.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-0460", "CVE-2008-5249", "CVE-2008-5688"], "description": "Check for the Version of mediawiki", "modified": "2017-07-10T00:00:00", "published": "2009-02-13T00:00:00", "id": "OPENVAS:860987", "href": "http://plugins.openvas.org/nasl.php?oid=860987", "type": "openvas", "title": "Fedora Update for mediawiki FEDORA-2008-11688", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for mediawiki FEDORA-2008-11688\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"MediaWiki is the software used for Wikipedia and the other Wikimedia\n Foundation websites. Compared to other wikis, it has an excellent\n range of features and support for high-traffic websites using multiple\n servers\n\n This package supports wiki farms. Copy /var/www/wiki over to the\n desired wiki location and configure it through the web\n interface. Remember to remove the config dir after completing the\n configuration.\";\n\ntag_affected = \"mediawiki on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01208.html\");\n script_id(860987);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-13 10:35:30 +0100 (Fri, 13 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2008-11688\");\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\", \"CVE-2008-0460\");\n script_name( \"Fedora Update for mediawiki FEDORA-2008-11688\");\n\n script_summary(\"Check for the Version of mediawiki\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"mediawiki\", rpm:\"mediawiki~1.13.3~41.99.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T10:44:51", "description": "The MediaWiki development team reports :\n\nCertain unspecified input is not properly sanitised before being\nreturned to the user. This can be exploited to execute arbitrary HTML\nand script code in a user's browser session in context of an affected\nsite.\n\nCertain unspecified input related to uploads is not properly sanitised\nbefore being used. This can be exploited to inject arbitrary HTML and\nscript code, which will be executed in a user's browser session in\ncontext of an affected site when a malicious data is opened.\nSuccessful exploitation may require that uploads are enabled and the\nvictim uses an Internet Explorer based browser.\n\nCertain SVG scripts are not properly sanitised before being used. This\ncan be exploited to inject arbitrary HTML and script code, which will\nbe executed in a user's browser session in context of an affected site\nwhen a malicious data is opened. Successful exploitation may require\nthat SVG uploads are enabled and the victim uses a browser supporting\nSVG scripting.\n\nThe application allows users to perform certain actions via HTTP\nrequests without performing any validity checks to verify the\nrequests. This can be exploited to perform certain operations when a\nlogged in user visits a malicious site.", "edition": 27, "published": "2008-12-21T00:00:00", "title": "FreeBSD : mediawiki -- multiple vulnerabilities (61b07d71-ce0e-11dd-a721-0030843d3802)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "modified": "2008-12-21T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:mediawiki", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_61B07D71CE0E11DDA7210030843D3802.NASL", "href": "https://www.tenable.com/plugins/nessus/35243", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35243);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\");\n script_xref(name:\"Secunia\", value:\"33133\");\n\n script_name(english:\"FreeBSD : mediawiki -- multiple vulnerabilities (61b07d71-ce0e-11dd-a721-0030843d3802)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The MediaWiki development team reports :\n\nCertain unspecified input is not properly sanitised before being\nreturned to the user. This can be exploited to execute arbitrary HTML\nand script code in a user's browser session in context of an affected\nsite.\n\nCertain unspecified input related to uploads is not properly sanitised\nbefore being used. This can be exploited to inject arbitrary HTML and\nscript code, which will be executed in a user's browser session in\ncontext of an affected site when a malicious data is opened.\nSuccessful exploitation may require that uploads are enabled and the\nvictim uses an Internet Explorer based browser.\n\nCertain SVG scripts are not properly sanitised before being used. This\ncan be exploited to inject arbitrary HTML and script code, which will\nbe executed in a user's browser session in context of an affected site\nwhen a malicious data is opened. Successful exploitation may require\nthat SVG uploads are enabled and the victim uses a browser supporting\nSVG scripting.\n\nThe application allows users to perform certain actions via HTTP\nrequests without performing any validity checks to verify the\nrequests. This can be exploited to perform certain operations when a\nlogged in user visits a malicious site.\"\n );\n # http://lists.wikimedia.org/pipermail/mediawiki-announce/2008-December/000080.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3741a67c\"\n );\n # https://vuxml.freebsd.org/freebsd/61b07d71-ce0e-11dd-a721-0030843d3802.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?59844d4f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_cwe_id(79, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/12/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"mediawiki>1.6.0<1.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mediawiki>1.12.0<1.12.3\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mediawiki>1.13.0<1.13.3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:40", "description": "Several vulnerabilities have been discovered in mediawiki1.7, a\nwebsite engine for collaborative work. The Common Vulnerabilities and\nExposures project identifies the following problems :\n\n - CVE-2008-5249\n David Remahl discovered that mediawiki1.7 is prone to a\n cross-site scripting attack.\n\n - CVE-2008-5250\n David Remahl discovered that mediawiki1.7, when Internet\n Explorer is used and uploads are enabled, or an SVG\n scripting browser is used and SVG uploads are enabled,\n allows remote authenticated users to inject arbitrary\n web script or HTML by editing a wiki page.\n\n - CVE-2008-5252\n David Remahl discovered that mediawiki1.7 is prone to a\n cross-site request forgery vulnerability in the\n Special:Import feature.\n\n - CVE-2009-0737\n It was discovered that mediawiki1.7 is prone to a\n cross-site scripting attack in the web-based installer.", "edition": 27, "published": "2010-02-24T00:00:00", "title": "Debian DSA-1901-1 : mediawiki1.7 - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0737", "CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "modified": "2010-02-24T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:mediawiki1.7"], "id": "DEBIAN_DSA-1901.NASL", "href": "https://www.tenable.com/plugins/nessus/44766", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1901. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(44766);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2009-0737\");\n script_bugtraq_id(32844, 33681);\n script_xref(name:\"DSA\", value:\"1901\");\n\n script_name(english:\"Debian DSA-1901-1 : mediawiki1.7 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in mediawiki1.7, a\nwebsite engine for collaborative work. The Common Vulnerabilities and\nExposures project identifies the following problems :\n\n - CVE-2008-5249\n David Remahl discovered that mediawiki1.7 is prone to a\n cross-site scripting attack.\n\n - CVE-2008-5250\n David Remahl discovered that mediawiki1.7, when Internet\n Explorer is used and uploads are enabled, or an SVG\n scripting browser is used and SVG uploads are enabled,\n allows remote authenticated users to inject arbitrary\n web script or HTML by editing a wiki page.\n\n - CVE-2008-5252\n David Remahl discovered that mediawiki1.7 is prone to a\n cross-site request forgery vulnerability in the\n Special:Import feature.\n\n - CVE-2009-0737\n It was discovered that mediawiki1.7 is prone to a\n cross-site scripting attack in the web-based installer.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=508868\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=508869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=508870\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=514547\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-5249\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-5250\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-5252\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0737\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2009/dsa-1901\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the mediawiki1.7 packages.\n\nFor the oldstable distribution (etch), these problems have been fixed\nin version 1.7.1-9etch1 for mediawiki1.7, and mediawiki is not\naffected (it is a metapackage for mediawiki1.7).\n\nThe stable (lenny) distribution does not include mediawiki1.7, and\nthese problems have been fixed in version 1:1.12.0-2lenny3 for\nmediawiki which was already included in the lenny release.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:mediawiki1.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"mediawiki1.7\", reference:\"1.7.1-9etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mediawiki1.7-math\", reference:\"1.7.1-9etch1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:23", "description": "This is a security release of MediaWiki 1.13.3. Some of the security\nissues affect *all* versions of MediaWiki except the versions released\non Dec. 15th, so all site administrators are encouraged to upgrade.\nCVEs assigned to the mentioned MediaWiki update: CVE-2008-5249\nCross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n1.13.2 allows remote attackers to inject arbitrary web script or HTML\nvia unspecified vectors. CVE-2008-5250 Cross-site scripting (XSS)\nvulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and\n1.13.x before 1.13.3, when Internet Explorer is used and uploads are\nenabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web\nscript or HTML by editing a wiki page. CVE-2008-5252 Cross-site\nrequest forgery (CSRF) vulnerability in the Special:Import feature in\nMediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x\nbefore 1.13.3 allows remote attackers to perform unspecified actions\nas authenticated users via unknown vectors. As well as other two issue\nmentioned in the upstream announcement, treated as security\nenhancement rather than vulnerability fixes by upstream: CVE-2008-5687\nMediaWiki 1.11 through 1.13.3 does not properly protect against the\ndownload of backups of deleted images, which might allow remote\nattackers to obtain sensitive information via requests for files in\nimages/deleted/. CVE-2008-5688 MediaWiki 1.8.1 through 1.13.3, when\nthe wgShowExceptionDetails variable is enabled, sometimes provides the\nfull installation path in a debugging message, which might allow\nremote attackers to obtain sensitive information via unspecified\nrequests that trigger an uncaught exception.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2008-12-26T00:00:00", "title": "Fedora 8 : mediawiki-1.13.3-41.99.fc8 (2008-11688)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "modified": "2008-12-26T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:8", "p-cpe:/a:fedoraproject:fedora:mediawiki"], "id": "FEDORA_2008-11688.NASL", "href": "https://www.tenable.com/plugins/nessus/35265", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-11688.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35265);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_bugtraq_id(32844);\n script_xref(name:\"FEDORA\", value:\"2008-11688\");\n\n script_name(english:\"Fedora 8 : mediawiki-1.13.3-41.99.fc8 (2008-11688)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is a security release of MediaWiki 1.13.3. Some of the security\nissues affect *all* versions of MediaWiki except the versions released\non Dec. 15th, so all site administrators are encouraged to upgrade.\nCVEs assigned to the mentioned MediaWiki update: CVE-2008-5249\nCross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n1.13.2 allows remote attackers to inject arbitrary web script or HTML\nvia unspecified vectors. CVE-2008-5250 Cross-site scripting (XSS)\nvulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and\n1.13.x before 1.13.3, when Internet Explorer is used and uploads are\nenabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web\nscript or HTML by editing a wiki page. CVE-2008-5252 Cross-site\nrequest forgery (CSRF) vulnerability in the Special:Import feature in\nMediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x\nbefore 1.13.3 allows remote attackers to perform unspecified actions\nas authenticated users via unknown vectors. As well as other two issue\nmentioned in the upstream announcement, treated as security\nenhancement rather than vulnerability fixes by upstream: CVE-2008-5687\nMediaWiki 1.11 through 1.13.3 does not properly protect against the\ndownload of backups of deleted images, which might allow remote\nattackers to obtain sensitive information via requests for files in\nimages/deleted/. CVE-2008-5688 MediaWiki 1.8.1 through 1.13.3, when\nthe wgShowExceptionDetails variable is enabled, sometimes provides the\nfull installation path in a debugging message, which might allow\nremote attackers to obtain sensitive information via unspecified\nrequests that trigger an uncaught exception.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=476621\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-December/018118.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d40e547d\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-December/018166.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a8b7881e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mediawiki package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79, 200, 264, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"mediawiki-1.13.3-41.99.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mediawiki\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:23", "description": "This is a security release of MediaWiki 1.13.3. Some of the security\nissues affect *all* versions of MediaWiki except the versions released\non Dec. 15th, so all site administrators are encouraged to upgrade.\nCVEs assigned to the mentioned MediaWiki update: CVE-2008-5249\nCross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n1.13.2 allows remote attackers to inject arbitrary web script or HTML\nvia unspecified vectors. CVE-2008-5250 Cross-site scripting (XSS)\nvulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and\n1.13.x before 1.13.3, when Internet Explorer is used and uploads are\nenabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web\nscript or HTML by editing a wiki page. CVE-2008-5252 Cross-site\nrequest forgery (CSRF) vulnerability in the Special:Import feature in\nMediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x\nbefore 1.13.3 allows remote attackers to perform unspecified actions\nas authenticated users via unknown vectors. As well as other two issue\nmentioned in the upstream announcement, treated as security\nenhancement rather than vulnerability fixes by upstream: CVE-2008-5687\nMediaWiki 1.11 through 1.13.3 does not properly protect against the\ndownload of backups of deleted images, which might allow remote\nattackers to obtain sensitive information via requests for files in\nimages/deleted/. CVE-2008-5688 MediaWiki 1.8.1 through 1.13.3, when\nthe wgShowExceptionDetails variable is enabled, sometimes provides the\nfull installation path in a debugging message, which might allow\nremote attackers to obtain sensitive information via unspecified\nrequests that trigger an uncaught exception.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2008-12-26T00:00:00", "title": "Fedora 9 : mediawiki-1.13.3-42.fc9 (2008-11802)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "modified": "2008-12-26T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:9", "p-cpe:/a:fedoraproject:fedora:mediawiki"], "id": "FEDORA_2008-11802.NASL", "href": "https://www.tenable.com/plugins/nessus/35267", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-11802.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35267);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_bugtraq_id(32844);\n script_xref(name:\"FEDORA\", value:\"2008-11802\");\n\n script_name(english:\"Fedora 9 : mediawiki-1.13.3-42.fc9 (2008-11802)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is a security release of MediaWiki 1.13.3. Some of the security\nissues affect *all* versions of MediaWiki except the versions released\non Dec. 15th, so all site administrators are encouraged to upgrade.\nCVEs assigned to the mentioned MediaWiki update: CVE-2008-5249\nCross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n1.13.2 allows remote attackers to inject arbitrary web script or HTML\nvia unspecified vectors. CVE-2008-5250 Cross-site scripting (XSS)\nvulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and\n1.13.x before 1.13.3, when Internet Explorer is used and uploads are\nenabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web\nscript or HTML by editing a wiki page. CVE-2008-5252 Cross-site\nrequest forgery (CSRF) vulnerability in the Special:Import feature in\nMediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x\nbefore 1.13.3 allows remote attackers to perform unspecified actions\nas authenticated users via unknown vectors. As well as other two issue\nmentioned in the upstream announcement, treated as security\nenhancement rather than vulnerability fixes by upstream: CVE-2008-5687\nMediaWiki 1.11 through 1.13.3 does not properly protect against the\ndownload of backups of deleted images, which might allow remote\nattackers to obtain sensitive information via requests for files in\nimages/deleted/. CVE-2008-5688 MediaWiki 1.8.1 through 1.13.3, when\nthe wgShowExceptionDetails variable is enabled, sometimes provides the\nfull installation path in a debugging message, which might allow\nremote attackers to obtain sensitive information via unspecified\nrequests that trigger an uncaught exception.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=476621\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-December/018219.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?baf0e4c6\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mediawiki package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79, 200, 264, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"mediawiki-1.13.3-42.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mediawiki\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:23", "description": "This is a security release of MediaWiki 1.13.3. Some of the security\nissues affect *all* versions of MediaWiki except the versions released\non Dec. 15th, so all site administrators are encouraged to upgrade.\nCVEs assigned to the mentioned MediaWiki update: CVE-2008-5249\nCross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n1.13.2 allows remote attackers to inject arbitrary web script or HTML\nvia unspecified vectors. CVE-2008-5250 Cross-site scripting (XSS)\nvulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and\n1.13.x before 1.13.3, when Internet Explorer is used and uploads are\nenabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web\nscript or HTML by editing a wiki page. CVE-2008-5252 Cross-site\nrequest forgery (CSRF) vulnerability in the Special:Import feature in\nMediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x\nbefore 1.13.3 allows remote attackers to perform unspecified actions\nas authenticated users via unknown vectors. As well as other two issue\nmentioned in the upstream announcement, treated as security\nenhancement rather than vulnerability fixes by upstream: CVE-2008-5687\nMediaWiki 1.11 through 1.13.3 does not properly protect against the\ndownload of backups of deleted images, which might allow remote\nattackers to obtain sensitive information via requests for files in\nimages/deleted/. CVE-2008-5688 MediaWiki 1.8.1 through 1.13.3, when\nthe wgShowExceptionDetails variable is enabled, sometimes provides the\nfull installation path in a debugging message, which might allow\nremote attackers to obtain sensitive information via unspecified\nrequests that trigger an uncaught exception.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2009-04-23T00:00:00", "title": "Fedora 10 : mediawiki-1.13.3-42.fc10 (2008-11743)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249", "CVE-2008-5688"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:10", "p-cpe:/a:fedoraproject:fedora:mediawiki"], "id": "FEDORA_2008-11743.NASL", "href": "https://www.tenable.com/plugins/nessus/36263", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-11743.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36263);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-5249\", \"CVE-2008-5250\", \"CVE-2008-5252\", \"CVE-2008-5687\", \"CVE-2008-5688\");\n script_xref(name:\"FEDORA\", value:\"2008-11743\");\n\n script_name(english:\"Fedora 10 : mediawiki-1.13.3-42.fc10 (2008-11743)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is a security release of MediaWiki 1.13.3. Some of the security\nissues affect *all* versions of MediaWiki except the versions released\non Dec. 15th, so all site administrators are encouraged to upgrade.\nCVEs assigned to the mentioned MediaWiki update: CVE-2008-5249\nCross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n1.13.2 allows remote attackers to inject arbitrary web script or HTML\nvia unspecified vectors. CVE-2008-5250 Cross-site scripting (XSS)\nvulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and\n1.13.x before 1.13.3, when Internet Explorer is used and uploads are\nenabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web\nscript or HTML by editing a wiki page. CVE-2008-5252 Cross-site\nrequest forgery (CSRF) vulnerability in the Special:Import feature in\nMediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x\nbefore 1.13.3 allows remote attackers to perform unspecified actions\nas authenticated users via unknown vectors. As well as other two issue\nmentioned in the upstream announcement, treated as security\nenhancement rather than vulnerability fixes by upstream: CVE-2008-5687\nMediaWiki 1.11 through 1.13.3 does not properly protect against the\ndownload of backups of deleted images, which might allow remote\nattackers to obtain sensitive information via requests for files in\nimages/deleted/. CVE-2008-5688 MediaWiki 1.8.1 through 1.13.3, when\nthe wgShowExceptionDetails variable is enabled, sometimes provides the\nfull installation path in a debugging message, which might allow\nremote attackers to obtain sensitive information via unspecified\nrequests that trigger an uncaught exception.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=476621\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-December/018203.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cbf1f989\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mediawiki package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_cwe_id(79, 200, 264, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^10([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 10.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC10\", reference:\"mediawiki-1.13.3-42.fc10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mediawiki\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-17T14:03:34", "description": "Missing checks allowed remote attackers to conduct cross-site\nscripting (XSS) or cross-site request forgery (CSRF) attacks against\nMediaWiki (CVE-2008-5250, CVE-2008-5252).", "edition": 24, "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : mediawiki (mediawiki-506)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5250"], "modified": "2009-07-21T00:00:00", "cpe": ["cpe:/o:novell:opensuse:11.0", "p-cpe:/a:novell:opensuse:mediawiki"], "id": "SUSE_11_0_MEDIAWIKI-090206.NASL", "href": "https://www.tenable.com/plugins/nessus/40064", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update mediawiki-506.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40064);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-5250\", \"CVE-2008-5252\");\n\n script_name(english:\"openSUSE Security Update : mediawiki (mediawiki-506)\");\n script_summary(english:\"Check for the mediawiki-506 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Missing checks allowed remote attackers to conduct cross-site\nscripting (XSS) or cross-site request forgery (CSRF) attacks against\nMediaWiki (CVE-2008-5250, CVE-2008-5252).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=459058\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mediawiki package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_cwe_id(79, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/02/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mediawiki-1.11.2-36.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mediawiki\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:34", "description": "Missing checks allowed remote attackers to conduct cross-site\nscripting (XSS) or cross-site request forgery (CSRF) attacks against\nMediaWiki (CVE-2008-5250, CVE-2008-5252).", "edition": 24, "published": "2009-02-13T00:00:00", "title": "openSUSE 10 Security Update : mediawiki (mediawiki-5987)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5252", "CVE-2008-5250"], "modified": "2009-02-13T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:mediawiki"], "id": "SUSE_MEDIAWIKI-5987.NASL", "href": "https://www.tenable.com/plugins/nessus/35679", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update mediawiki-5987.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35679);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-5250\", \"CVE-2008-5252\");\n\n script_name(english:\"openSUSE 10 Security Update : mediawiki (mediawiki-5987)\");\n script_summary(english:\"Check for the mediawiki-5987 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Missing checks allowed remote attackers to conduct cross-site\nscripting (XSS) or cross-site request forgery (CSRF) attacks against\nMediaWiki (CVE-2008-5250, CVE-2008-5252).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mediawiki package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_cwe_id(79, 352);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/02/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/02/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mediawiki-1.10.0-32.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mediawiki\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:24:10", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0737", "CVE-2008-5252", "CVE-2008-5250", "CVE-2008-5249"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1901-1 security@debian.org\nhttp://www.debian.org/security/ Giuseppe Iuculano\nOctober 05, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : mediawiki1.7\nVulnerability : several vulnerabilities\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2008-5249 CVE-2008-5250 CVE-2008-5252 CVE-2009-0737\nDebian Bugs : 508868 508869 508870 514547\n\n\nSeveral vulnerabilities have been discovered in mediawiki1.7, a website engine\nfor collaborative work. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2008-5249\n\nDavid Remahl discovered that mediawiki1.7 is prone to a cross-site scripting attack.\n\nCVE-2008-5250\n\nDavid Remahl discovered that mediawiki1.7, when Internet Explorer is used and\nuploads are enabled, or an SVG scripting browser is used and SVG uploads are\nenabled, allows remote authenticated users to inject arbitrary web script or\nHTML by editing a wiki page.\n\nCVE-2008-5252\n\nDavid Remahl discovered that mediawiki1.7 is prone to a cross-site request\nforgery vulnerability in the Special:Import feature.\n\nCVE-2009-0737\n\nIt was discovered that mediawiki1.7 is prone to a cross-site scripting attack in\nthe web-based installer.\n\n\nFor the oldstable distribution (etch), these problems have been fixed in version\n1.7.1-9etch1 for mediawiki1.7, and mediawiki is not affected (it is a\nmetapackage for mediawiki1.7).\n\nThe stable (lenny) distribution does not include mediawiki1.7, and these\nproblems have been fixed in version 1:1.12.0-2lenny3 for mediawiki which was\nalready included in the lenny release.\n\nThe unstable (sid) and testing (squeeze) distributions do not\ninclude mediawiki1.7, and these problems have been fixed in version 1:1.14.0-1\nfor mediawiki.\n\n\nWe recommend that you upgrade your mediawiki1.7 packages.\n\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (oldstable)\n- ------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7_1.7.1-9etch1.dsc\n Size/MD5 checksum: 911 7db727bfa3f6139e107af451a90df719\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7_1.7.1.orig.tar.gz\n Size/MD5 checksum: 3256428 50b74e2b5c86fb94c7201b72d2037662\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7_1.7.1-9etch1.diff.gz\n Size/MD5 checksum: 46880 f939cc99afd3ff4b330a35ce549fdd7e\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7_1.7.1-9etch1_all.deb\n Size/MD5 checksum: 3341486 4d801e5ee141c2affd080437cafa7f0f\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_alpha.deb\n Size/MD5 checksum: 180506 526bd0d52438515635abc44afea9e618\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_amd64.deb\n Size/MD5 checksum: 137638 b63b1cd4bc45683507e765b5af1aea12\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_arm.deb\n Size/MD5 checksum: 140018 a9431b5e427703486a814ed2a7442d62\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_hppa.deb\n Size/MD5 checksum: 42988 0a7a434f0fcc81b7d8d5e80137ca6569\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_i386.deb\n Size/MD5 checksum: 122238 cc04873698abdbf03011336f533c2b06\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_ia64.deb\n Size/MD5 checksum: 231730 e3201066e1de24dc9a13d284ea4b685f\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_mips.deb\n Size/MD5 checksum: 42978 e92b925866416643905a835ab0a5ae2b\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_mipsel.deb\n Size/MD5 checksum: 42986 8c6b53cdf4af706debdc7eed12ae585b\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_powerpc.deb\n Size/MD5 checksum: 140584 47487edcc395a3a559e0d9eab8be653c\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/m/mediawiki1.7/mediawiki1.7-math_1.7.1-9etch1_sparc.deb\n Size/MD5 checksum: 143132 5e59318af766a1ede67f62ffd1843597\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2009-10-05T04:09:12", "published": "2009-10-05T04:09:12", "id": "DEBIAN:DSA-1901-1:9526A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00222.html", "title": "[SECURITY] [DSA 1901-1] New mediawiki1.7 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2019-05-30T02:21:43", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0737", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5250", "CVE-2008-5249"], "description": "Gerfried Fuchs uploaded new packages for mediawiki which fixed the\nfollowing security problems:\n\nCVE-2008-5249, Debian BTS #508868\n\n Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through\n 1.13.2 allows remote attackers to inject arbitrary web script or HTML\n via unspecified vectors.\n\nCVE-2008-5250, Debian BTS #508869\n\n Cross-site scripting (XSS) vulnerability in MediaWiki before 1.6.11,\n 1.12.x before 1.12.2, and 1.13.x before 1.13.3, when Internet Explorer\n is used and uploads are enabled, or an SVG scripting browser is used\n and SVG uploads are enabled, allows remote authenticated users to\n inject arbitrary web script or HTML by editing a wiki page.\n\nCVE-2008-5252, Debian BTS #508870\n\n Cross-site request forgery (CSRF) vulnerability in the Special:Import\n feature in MediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and\n 1.13.x before 1.13.3 allows remote attackers to perform unspecified\n actions as authenticated users via unknown vectors.\n\nCVE-2008-5687\n\n MediaWiki 1.11, and other versions before 1.13.3, does not properly\n protect against the download of backups of deleted images, which might\n allow remote attackers to obtain sensitive information via requests\n for files in images/deleted/.\n\nCVE-2009-0737, Debian BTS #514547\n\n Multiple cross-site scripting (XSS) vulnerabilities in the web-based\n installer (config/index.php) in MediaWiki 1.6 before 1.6.12, 1.12\n before 1.12.4, and 1.13 before 1.13.4, when the installer is in active\n use, allow remote attackers to inject arbitrary web script or HTML via\n unspecified vectors.\n\nFor the etch-backports distribution the problems have been fixed in\nversion 1:1.12.0-2lenny3~bpo40+1.\n\nFor the squeeze and sid distributions all problems but CVE-2009-0737\n(see #514547) have been fixed in version 1:1.13.3-1.\n\n\nUpgrade instructions\n--------------------\n\nIf you don't use pinning (see [1]) you have to update the packages\nmanually via "apt-get -t etch-backports install <packagelist>" with the\npackagelist of your installed packages affected by this update.\n[1] <http://backports.org/dokuwiki/doku.php?id=instructions>\n\nWe recommend to pin the backports repository to 200 so that new versions\nof installed backports will be installed automatically:\n\n Package: *\n Pin: release a=etch-backports\n Pin-Priority: 200\n", "edition": 2, "modified": "2009-03-07T21:52:35", "published": "2009-03-07T21:52:35", "id": "DEBIAN:150581C2AA38F3F12810BE0DAF91CB4B:F9B37", "href": "https://lists.debian.org/debian-backports-announce/2009/debian-backports-announce-200903/msg00000.html", "title": "[Backports-security-announce] Security Update for mediawiki", "type": "debian", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2008-12-24T18:43:58", "published": "2008-12-24T18:43:58", "id": "FEDORA:10D05208E12", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: mediawiki-1.13.3-42.fc9", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2009-07-19T10:20:57", "published": "2009-07-19T10:20:57", "id": "FEDORA:3925110F8C4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: mediawiki-1.15.1-48.fc10", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2008-12-24T18:42:44", "published": "2008-12-24T18:42:44", "id": "FEDORA:06C2D208DCB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: mediawiki-1.13.3-42.fc10", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688", "CVE-2009-0737"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2009-03-02T17:02:27", "published": "2009-03-02T17:02:27", "id": "FEDORA:9E4F220851E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: mediawiki-1.14.0-45.fc10", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688", "CVE-2009-0737"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2009-03-02T17:03:11", "published": "2009-03-02T17:03:11", "id": "FEDORA:4D05A2084D2", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: mediawiki-1.14.0-45.fc9", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0460", "CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2008-12-24T12:56:45", "published": "2008-12-24T12:56:45", "id": "FEDORA:90FCC208A34", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: mediawiki-1.13.3-41.99.fc8", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0460", "CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2008-5687", "CVE-2008-5688"], "description": "MediaWiki is the software used for Wikipedia and the other Wikimedia Foundation websites. Compared to other wikis, it has an excellent range of features and support for high-traffic websites using multiple servers This package supports wiki farms. Copy /var/www/wiki over to the desired wiki location and configure it through the web interface. Remember to remove the config dir after completing the configuration. ", "modified": "2008-12-24T18:39:57", "published": "2008-12-24T18:39:57", "id": "FEDORA:7EFEF208DAA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: mediawiki-1.13.3-41.99.fc8", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P"}}]}