Lucene search

K
osvGoogleOSV:CVE-2022-21710
HistoryJan 24, 2022 - 8:15 p.m.

CVE-2022-21710

2022-01-2420:15:08
Google
osv.dev
8
mediawiki extension
xss
vulnerability
patch
version 2.3.4

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

35.9%

ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext {{SHORTDESC:<img src=x onerror=alert()>}}. This issue has a patch in version 2.3.4.

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for OSV:CVE-2022-21710