ID GENTOO_GLSA-200502-33.NASL Type nessus Reporter This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2005-03-01T00:00:00
Description
The remote host is affected by the vulnerability described in GLSA-200502-33
(MediaWiki: Multiple vulnerabilities)
A security audit of the MediaWiki project discovered that
MediaWiki is vulnerable to several cross-site scripting and cross-site
request forgery attacks, and that the image deletion code does not
sufficiently sanitize input parameters.
Impact :
By tricking a user to load a carefully crafted URL, a remote
attacker could hijack sessions and authentication cookies to inject
malicious script code that will be executed in a user's browser session
in context of the vulnerable site, or use JavaScript submitted forms to
perform restricted actions. Using the image deletion flaw, it is also
possible for authenticated administrators to delete arbitrary files via
directory traversal.
Workaround :
There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200502-33.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(17236);
script_version("1.18");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2005-0534", "CVE-2005-0535", "CVE-2005-0536");
script_xref(name:"GLSA", value:"200502-33");
script_name(english:"GLSA-200502-33 : MediaWiki: Multiple vulnerabilities");
script_summary(english:"Checks for updated package(s) in /var/db/pkg");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Gentoo host is missing one or more security-related
patches."
);
script_set_attribute(
attribute:"description",
value:
"The remote host is affected by the vulnerability described in GLSA-200502-33
(MediaWiki: Multiple vulnerabilities)
A security audit of the MediaWiki project discovered that
MediaWiki is vulnerable to several cross-site scripting and cross-site
request forgery attacks, and that the image deletion code does not
sufficiently sanitize input parameters.
Impact :
By tricking a user to load a carefully crafted URL, a remote
attacker could hijack sessions and authentication cookies to inject
malicious script code that will be executed in a user's browser session
in context of the vulnerable site, or use JavaScript submitted forms to
perform restricted actions. Using the image deletion flaw, it is also
possible for authenticated administrators to delete arbitrary files via
directory traversal.
Workaround :
There is no known workaround at this time."
);
# http://secunia.com/advisories/14125/
script_set_attribute(
attribute:"see_also",
value:"https://secuniaresearch.flexerasoftware.com/advisories/14125/"
);
script_set_attribute(
attribute:"see_also",
value:"https://security.gentoo.org/glsa/200502-33"
);
script_set_attribute(
attribute:"solution",
value:
"All MediaWiki users should upgrade to the latest available
version:
# emerge --sync
# emerge --ask --oneshot --verbose '>=www-apps/mediawiki-1.3.11'"
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mediawiki");
script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
script_set_attribute(attribute:"patch_publication_date", value:"2005/02/28");
script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/01");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Gentoo Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (qpkg_check(package:"www-apps/mediawiki", unaffected:make_list("ge 1.3.11"), vulnerable:make_list("lt 1.3.11"))) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = qpkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MediaWiki");
}
{"id": "GENTOO_GLSA-200502-33.NASL", "bulletinFamily": "scanner", "title": "GLSA-200502-33 : MediaWiki: Multiple vulnerabilities", "description": "The remote host is affected by the vulnerability described in GLSA-200502-33\n(MediaWiki: Multiple vulnerabilities)\n\n A security audit of the MediaWiki project discovered that\n MediaWiki is vulnerable to several cross-site scripting and cross-site\n request forgery attacks, and that the image deletion code does not\n sufficiently sanitize input parameters.\n \nImpact :\n\n By tricking a user to load a carefully crafted URL, a remote\n attacker could hijack sessions and authentication cookies to inject\n malicious script code that will be executed in a user's browser session\n in context of the vulnerable site, or use JavaScript submitted forms to\n perform restricted actions. Using the image deletion flaw, it is also\n possible for authenticated administrators to delete arbitrary files via\n directory traversal.\n \nWorkaround :\n\n There is no known workaround at this time.", "published": "2005-03-01T00:00:00", "modified": "2005-03-01T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/17236", "reporter": "This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://security.gentoo.org/glsa/200502-33", "https://secuniaresearch.flexerasoftware.com/advisories/14125/"], "cvelist": ["CVE-2005-0536", "CVE-2005-0534", "CVE-2005-0535"], "type": "nessus", "lastseen": "2021-01-07T10:51:55", "edition": 26, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2005-0536", "CVE-2005-0534", "CVE-2005-0535"]}, {"type": "openvas", "idList": ["OPENVAS:54865"]}, {"type": "gentoo", "idList": ["GLSA-200502-33"]}, {"type": "osvdb", "idList": ["OSVDB:14049", "OSVDB:14048", "OSVDB:14050"]}], "modified": "2021-01-07T10:51:55", "rev": 2}, "score": {"value": 5.7, "vector": "NONE", "modified": "2021-01-07T10:51:55", "rev": 2}, "vulnersScore": 5.7}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200502-33.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17236);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0534\", \"CVE-2005-0535\", \"CVE-2005-0536\");\n script_xref(name:\"GLSA\", value:\"200502-33\");\n\n script_name(english:\"GLSA-200502-33 : MediaWiki: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200502-33\n(MediaWiki: Multiple vulnerabilities)\n\n A security audit of the MediaWiki project discovered that\n MediaWiki is vulnerable to several cross-site scripting and cross-site\n request forgery attacks, and that the image deletion code does not\n sufficiently sanitize input parameters.\n \nImpact :\n\n By tricking a user to load a carefully crafted URL, a remote\n attacker could hijack sessions and authentication cookies to inject\n malicious script code that will be executed in a user's browser session\n in context of the vulnerable site, or use JavaScript submitted forms to\n perform restricted actions. Using the image deletion flaw, it is also\n possible for authenticated administrators to delete arbitrary files via\n directory traversal.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n # http://secunia.com/advisories/14125/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://secuniaresearch.flexerasoftware.com/advisories/14125/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200502-33\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All MediaWiki users should upgrade to the latest available\n version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apps/mediawiki-1.3.11'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mediawiki\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/03/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-apps/mediawiki\", unaffected:make_list(\"ge 1.3.11\"), vulnerable:make_list(\"lt 1.3.11\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MediaWiki\");\n}\n", "naslFamily": "Gentoo Local Security Checks", "pluginID": "17236", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:mediawiki"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:34:53", "description": "Cross-site request forgery (CSRF) vulnerability in MediaWiki 1.3.x before 1.3.11 and 1.4 beta before 1.4 rc1 allows remote attackers to perform unauthorized actions as authenticated MediaWiki users.", "edition": 3, "cvss3": {}, "published": "2005-02-22T05:00:00", "title": "CVE-2005-0535", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0535"], "modified": "2011-03-08T02:20:00", "cpe": ["cpe:/a:mediawiki:mediawiki:1.3.10", "cpe:/a:mediawiki:mediawiki:1.3", "cpe:/a:mediawiki:mediawiki:1.3.5", "cpe:/a:mediawiki:mediawiki:1.3.9", "cpe:/o:gentoo:linux:*", "cpe:/a:mediawiki:mediawiki:1.3.1", "cpe:/a:mediawiki:mediawiki:1.3.4", "cpe:/a:mediawiki:mediawiki:1.3.6", "cpe:/a:mediawiki:mediawiki:1.3.8", "cpe:/a:mediawiki:mediawiki:1.3.2", "cpe:/a:mediawiki:mediawiki:1.3.7", "cpe:/a:mediawiki:mediawiki:1.3.3"], "id": "CVE-2005-0535", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0535", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:mediawiki:mediawiki:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:34:53", "description": "Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki 1.3.x before 1.3.11 and 1.4 beta before 1.4 rc1 allow remote attackers to inject arbitrary web script.", "edition": 3, "cvss3": {}, "published": "2005-05-02T04:00:00", "title": "CVE-2005-0534", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0534"], "modified": "2011-03-08T02:20:00", "cpe": ["cpe:/a:mediawiki:mediawiki:1.3.10", "cpe:/a:mediawiki:mediawiki:1.4_beta6", "cpe:/a:mediawiki:mediawiki:1.4_beta4", "cpe:/a:mediawiki:mediawiki:1.3.5", "cpe:/a:mediawiki:mediawiki:1.3.9", "cpe:/a:mediawiki:mediawiki:1.4_beta2", "cpe:/a:mediawiki:mediawiki:1.3.1", "cpe:/a:mediawiki:mediawiki:1.3.4", "cpe:/a:mediawiki:mediawiki:1.3.6", "cpe:/a:mediawiki:mediawiki:1.3.8", "cpe:/a:mediawiki:mediawiki:1.4_beta5", "cpe:/a:mediawiki:mediawiki:1.3.2", "cpe:/a:mediawiki:mediawiki:1.3.0", "cpe:/a:mediawiki:mediawiki:1.3.7", "cpe:/a:mediawiki:mediawiki:1.4_beta1", "cpe:/a:mediawiki:mediawiki:1.3.3", "cpe:/a:mediawiki:mediawiki:1.4_beta3"], "id": "CVE-2005-0534", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0534", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:mediawiki:mediawiki:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta4:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:34:53", "description": "Directory traversal vulnerability in MediaWiki 1.3.x before 1.3.11 and 1.4 beta before 1.4 rc1 allows remote attackers to delete arbitrary files or determine file existence via a parameter related to image deletion.", "edition": 3, "cvss3": {}, "published": "2005-05-02T04:00:00", "title": "CVE-2005-0536", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0536"], "modified": "2011-03-08T02:20:00", "cpe": ["cpe:/a:mediawiki:mediawiki:1.3.10", "cpe:/a:mediawiki:mediawiki:1.4_beta6", "cpe:/a:mediawiki:mediawiki:1.4_beta4", "cpe:/a:mediawiki:mediawiki:1.3.5", "cpe:/a:mediawiki:mediawiki:1.3.9", "cpe:/a:mediawiki:mediawiki:1.4_beta2", "cpe:/a:mediawiki:mediawiki:1.3.1", "cpe:/a:mediawiki:mediawiki:1.3.4", "cpe:/a:mediawiki:mediawiki:1.3.6", "cpe:/a:mediawiki:mediawiki:1.3.8", "cpe:/a:mediawiki:mediawiki:1.4_beta5", "cpe:/a:mediawiki:mediawiki:1.3.2", "cpe:/a:mediawiki:mediawiki:1.3.0", "cpe:/a:mediawiki:mediawiki:1.3.7", "cpe:/a:mediawiki:mediawiki:1.4_beta1", "cpe:/a:mediawiki:mediawiki:1.3.3", "cpe:/a:mediawiki:mediawiki:1.4_beta3"], "id": "CVE-2005-0536", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0536", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:mediawiki:mediawiki:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta3:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.4_beta4:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-24T12:50:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0536", "CVE-2005-0534", "CVE-2005-0535"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200502-33.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:54865", "href": "http://plugins.openvas.org/nasl.php?oid=54865", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200502-33 (mediawiki)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"MediaWiki is vulnerable to cross-site scripting, data manipulation and\nsecurity bypass attacks.\";\ntag_solution = \"All MediaWiki users should upgrade to the latest available version:\n\n # emerge --sync \n # emerge --ask --oneshot --verbose '>=www-apps/mediawiki-1.3.11'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200502-33\nhttp://bugs.gentoo.org/show_bug.cgi?id=80729\nhttp://bugs.gentoo.org/show_bug.cgi?id=82954\nhttp://secunia.com/advisories/14125/\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200502-33.\";\n\n \n\nif(description)\n{\n script_id(54865);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2005-0534\", \"CVE-2005-0535\", \"CVE-2005-0536\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200502-33 (mediawiki)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-apps/mediawiki\", unaffected: make_list(\"ge 1.3.11\"), vulnerable: make_list(\"lt 1.3.11\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:35", "bulletinFamily": "unix", "cvelist": ["CVE-2005-0536", "CVE-2005-0534", "CVE-2005-0535"], "edition": 1, "description": "### Background\n\nMediaWiki is a collaborative editing software, used by big projects like Wikipedia. \n\n### Description\n\nA security audit of the MediaWiki project discovered that MediaWiki is vulnerable to several cross-site scripting and cross-site request forgery attacks, and that the image deletion code does not sufficiently sanitize input parameters. \n\n### Impact\n\nBy tricking a user to load a carefully crafted URL, a remote attacker could hijack sessions and authentication cookies to inject malicious script code that will be executed in a user's browser session in context of the vulnerable site, or use JavaScript submitted forms to perform restricted actions. Using the image deletion flaw, it is also possible for authenticated administrators to delete arbitrary files via directory traversal. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll MediaWiki users should upgrade to the latest available version: \n \n \n # emerge --sync \n # emerge --ask --oneshot --verbose \">=www-apps/mediawiki-1.3.11\"", "modified": "2005-02-28T00:00:00", "published": "2005-02-28T00:00:00", "id": "GLSA-200502-33", "href": "https://security.gentoo.org/glsa/200502-33", "type": "gentoo", "title": "MediaWiki: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:09", "bulletinFamily": "software", "cvelist": ["CVE-2005-0535"], "edition": 1, "description": "## Solution Description\nUpgrade to version 1.3.11 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://wikipedia.sourceforge.net/\nSecurity Tracker: 1013260\n[Secunia Advisory ID:14360](https://secuniaresearch.flexerasoftware.com/advisories/14360/)\n[Secunia Advisory ID:14426](https://secuniaresearch.flexerasoftware.com/advisories/14426/)\n[Related OSVDB ID: 14048](https://vulners.com/osvdb/OSVDB:14048)\n[Related OSVDB ID: 14050](https://vulners.com/osvdb/OSVDB:14050)\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200502-33.xml\n[CVE-2005-0535](https://vulners.com/cve/CVE-2005-0535)\n", "modified": "2005-02-20T07:34:02", "published": "2005-02-20T07:34:02", "href": "https://vulners.com/osvdb/OSVDB:14049", "id": "OSVDB:14049", "type": "osvdb", "title": "MediaWiki JavaScript-submitted Form CSRF", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:09", "bulletinFamily": "software", "cvelist": ["CVE-2005-0534"], "edition": 1, "description": "## Solution Description\nUpgrade to version 1.3.11 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://wikipedia.sourceforge.net/\nSecurity Tracker: 1013260\n[Secunia Advisory ID:14360](https://secuniaresearch.flexerasoftware.com/advisories/14360/)\n[Secunia Advisory ID:14426](https://secuniaresearch.flexerasoftware.com/advisories/14426/)\n[Related OSVDB ID: 14049](https://vulners.com/osvdb/OSVDB:14049)\n[Related OSVDB ID: 14050](https://vulners.com/osvdb/OSVDB:14050)\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200502-33.xml\n[CVE-2005-0534](https://vulners.com/cve/CVE-2005-0534)\n", "modified": "2005-02-20T07:34:02", "published": "2005-02-20T07:34:02", "href": "https://vulners.com/osvdb/OSVDB:14048", "id": "OSVDB:14048", "type": "osvdb", "title": "MediaWiki Media Links XSS", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:09", "bulletinFamily": "software", "cvelist": ["CVE-2005-0536"], "edition": 1, "description": "## Solution Description\nUpgrade to version 1.3.11 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://wikipedia.sourceforge.net/\nSecurity Tracker: 1013260\n[Secunia Advisory ID:14360](https://secuniaresearch.flexerasoftware.com/advisories/14360/)\n[Secunia Advisory ID:14426](https://secuniaresearch.flexerasoftware.com/advisories/14426/)\n[Related OSVDB ID: 14048](https://vulners.com/osvdb/OSVDB:14048)\n[Related OSVDB ID: 14049](https://vulners.com/osvdb/OSVDB:14049)\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200502-33.xml\n[CVE-2005-0536](https://vulners.com/cve/CVE-2005-0536)\n", "modified": "2005-02-20T07:34:02", "published": "2005-02-20T07:34:02", "href": "https://vulners.com/osvdb/OSVDB:14050", "id": "OSVDB:14050", "type": "osvdb", "title": "MediaWiki Image Deletion Arbitrary File Verification / Deletion", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}]}