Lucene search

K

MediaWiki Security Vulnerabilities

cve
cve

CVE-2015-8008

The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token.

7.5CVSS

8.4AI Score

0.005EPSS

2017-12-29 10:29 PM
17
cve
cve

CVE-2015-8009

The MWOAuthDataStore::lookup_token function in Extension:OAuth for MediaWiki 1.25.x before 1.25.3, 1.24.x before 1.24.4, and before 1.23.11 does not properly validate the signature when checking the authorization signature, which allows remote registered Consumers to use another Consumer's credenti...

9.8CVSS

9.3AI Score

0.006EPSS

2017-07-25 02:29 PM
20
cve
cve

CVE-2015-8622

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to...

6.1CVSS

6.6AI Score

0.002EPSS

2017-03-23 08:59 PM
21
cve
cve

CVE-2015-8623

The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12 and 1.24.x before 1.24.5 does not perform token comparison in constant time before returning, which allows remote attackers to guess the edit token and bypass CSRF protection via a timing attack, a different vulnerab...

8.8CVSS

8.4AI Score

0.003EPSS

2017-03-23 08:59 PM
25
cve
cve

CVE-2015-8624

The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 does not perform token comparison in constant time before determining if a debugging message should be logged, which allows remote attackers to gu...

8.8CVSS

8.4AI Score

0.003EPSS

2017-03-23 08:59 PM
22
cve
cve

CVE-2015-8625

MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 do not properly sanitize parameters when calling the cURL library, which allows remote attackers to read arbitrary files via an @ (at sign) character in unspecified POST array parameters.

7.5CVSS

8.3AI Score

0.003EPSS

2017-03-23 08:59 PM
19
cve
cve

CVE-2015-8626

The User::randomPassword function in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 generates passwords smaller than $wgMinimalPasswordLength, which makes it easier for remote attackers to obtain access via a brute-force attack.

9.8CVSS

8.8AI Score

0.006EPSS

2017-03-23 08:59 PM
27
cve
cve

CVE-2015-8627

MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 do not properly normalize IP addresses containing zero-padded octets, which might allow remote attackers to bypass intended access restrictions by using an IP address that was not supposed to have been al...

5.3CVSS

7.2AI Score

0.003EPSS

2017-03-23 08:59 PM
21
cve
cve

CVE-2015-8628

The (1) Special:MyPage, (2) Special:MyTalk, (3) Special:MyContributions, (4) Special:MyUploads, and (5) Special:AllMyUploads pages in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 allow remote attackers to obtain sensitive user login information via ...

5.3CVSS

6.7AI Score

0.003EPSS

2017-03-23 08:59 PM
21
cve
cve

CVE-2016-6331

ApiParse in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote attackers to bypass intended per-title read restrictions via a parse action to api.php.

7.5CVSS

7.2AI Score

0.003EPSS

2017-04-20 05:59 PM
27
cve
cve

CVE-2016-6332

MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1, when $wgBlockDisablesLogin is true, might allow remote attackers to obtain sensitive information by leveraging failure to terminate sessions when a user account is blocked.

7.5CVSS

7.1AI Score

0.003EPSS

2017-04-20 05:59 PM
28
cve
cve

CVE-2016-6333

Cross-site scripting (XSS) vulnerability in the CSS user subpage preview feature in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote attackers to inject arbitrary web script or HTML via the edit box in Special:MyPage/common.css.

6.1CVSS

6.1AI Score

0.002EPSS

2017-04-20 05:59 PM
31
cve
cve

CVE-2016-6334

Cross-site scripting (XSS) vulnerability in the Parser::replaceInternalLinks2 method in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving replacement of percent encoding in unclosed internal ...

6.1CVSS

6AI Score

0.002EPSS

2017-04-20 05:59 PM
20
cve
cve

CVE-2016-6335

MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 does not generate head items in the context of a given title, which allows remote attackers to obtain sensitive information via a parse action to api.php.

7.5CVSS

7AI Score

0.003EPSS

2017-04-20 05:59 PM
23
cve
cve

CVE-2016-6336

MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote authenticated users with undelete permissions to bypass intended suppressrevision and deleterevision restrictions and remove the revision deletion status of arbitrary file revisions by using Special:Undelete.

6.5CVSS

6.5AI Score

0.001EPSS

2017-04-20 05:59 PM
24
cve
cve

CVE-2016-6337

MediaWiki 1.27.x before 1.27.1 might allow remote attackers to bypass intended session access restrictions by leveraging a call to the UserGetRights function after Session::getAllowedUserRights.

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-20 05:59 PM
28
cve
cve

CVE-2017-0361

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.

7.8CVSS

8.1AI Score

0.001EPSS

2018-04-13 04:29 PM
35
cve
cve

CVE-2017-0362

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.

8.8CVSS

8.8AI Score

0.002EPSS

2018-04-13 04:29 PM
40
cve
cve

CVE-2017-0363

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 has a flaw where Special:UserLogin?returnto=interwiki:foo will redirect to external sites.

6.1CVSS

7.4AI Score

0.002EPSS

2018-04-13 04:29 PM
30
cve
cve

CVE-2017-0364

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where Special:Search allows redirects to any interwiki link.

6.1CVSS

7.4AI Score

0.002EPSS

2018-04-13 04:29 PM
32
cve
cve

CVE-2017-0365

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations.

4.7CVSS

6.3AI Score

0.001EPSS

2018-04-13 04:29 PM
31
cve
cve

CVE-2017-0366

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw allowing to evade SVG filter using default attribute values in DTD declaration.

5.4CVSS

7AI Score

0.001EPSS

2018-04-13 04:29 PM
32
cve
cve

CVE-2017-0367

Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure.

8.8CVSS

9AI Score

0.002EPSS

2018-04-13 04:29 PM
31
cve
cve

CVE-2017-0368

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.

5.3CVSS

6.8AI Score

0.002EPSS

2018-04-13 04:29 PM
32
cve
cve

CVE-2017-0369

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.

6.5CVSS

7.6AI Score

0.001EPSS

2018-04-13 04:29 PM
31
cve
cve

CVE-2017-0370

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter.

5.3CVSS

7AI Score

0.002EPSS

2018-04-13 04:29 PM
33
cve
cve

CVE-2017-0371

MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-18 11:15 PM
42
cve
cve

CVE-2017-0372

Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities.

9.8CVSS

9.5AI Score

0.835EPSS

2018-04-13 04:29 PM
39
cve
cve

CVE-2017-8808

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has XSS when the $wgShowExceptionDetails setting is false and the browser sends non-standard URL escaping.

6.1CVSS

7.2AI Score

0.001EPSS

2017-11-15 08:29 AM
33
cve
cve

CVE-2017-8809

api.php in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has a Reflected File Download vulnerability.

9.8CVSS

9.2AI Score

0.007EPSS

2017-11-15 08:29 AM
51
cve
cve

CVE-2017-8810

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks ...

7.5CVSS

8.2AI Score

0.001EPSS

2017-11-15 08:29 AM
36
cve
cve

CVE-2017-8811

The implementation of raw message parameter expansion in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows HTML mangling attacks.

6.1CVSS

7.4AI Score

0.002EPSS

2017-11-15 08:29 AM
44
cve
cve

CVE-2017-8812

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows remote attackers to inject > (greater than) characters via the id attribute of a headline.

5.3CVSS

6.9AI Score

0.002EPSS

2017-11-15 08:29 AM
37
cve
cve

CVE-2017-8814

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attackers to replace text inside tags via a rule definition followed by "a lot of junk."

7.5CVSS

8.2AI Score

0.002EPSS

2017-11-15 08:29 AM
38
cve
cve

CVE-2017-8815

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attribute injection attacks via glossary rules.

7.5CVSS

8.5AI Score

0.002EPSS

2017-11-15 08:29 AM
40
cve
cve

CVE-2018-0503

Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where contrary to the documentation, $wgRateLimits entry for 'user' overrides that for 'newbie'.

4.3CVSS

5.1AI Score

0.003EPSS

2018-10-04 08:29 PM
47
cve
cve

CVE-2018-0504

Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the Special:Redirect/logid

6.5CVSS

6.1AI Score

0.003EPSS

2018-10-04 08:29 PM
40
cve
cve

CVE-2018-0505

Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where BotPasswords can bypass CentralAuth's account lock

6.5CVSS

6.2AI Score

0.012EPSS

2018-10-04 08:29 PM
44
cve
cve

CVE-2018-13258

Mediawiki 1.31 before 1.31.1 misses .htaccess files in the provided tarball used to protect some directories that shouldn't be web accessible.

5.3CVSS

5.2AI Score

0.002EPSS

2018-10-04 08:29 PM
28
cve
cve

CVE-2019-12466

Wikimedia MediaWiki through 1.32.1 allows CSRF.

8.8CVSS

7AI Score

0.004EPSS

2019-07-10 04:15 PM
45
cve
cve

CVE-2019-12467

MediaWiki through 1.32.1 has Incorrect Access Control (issue 1 of 3). A spammer can use Special:ChangeEmail to send out spam with no rate limiting or ability to block them. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

5.3CVSS

5.7AI Score

0.002EPSS

2019-07-10 03:15 PM
41
cve
cve

CVE-2019-12468

An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.27.0 through 1.32.1. Directly POSTing to Special:ChangeEmail would allow for bypassing re-authentication, allowing for potential account takeover.

9.8CVSS

7.5AI Score

0.009EPSS

2019-07-10 03:15 PM
45
cve
cve

CVE-2019-12469

MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed username or log in Special:EditTags are exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

6.5CVSS

6.4AI Score

0.002EPSS

2019-07-10 05:15 PM
84
cve
cve

CVE-2019-12470

Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

6.5CVSS

6.3AI Score

0.002EPSS

2019-07-10 05:15 PM
68
cve
cve

CVE-2019-12471

Wikimedia MediaWiki 1.30.0 through 1.32.1 has XSS. Loading user JavaScript from a non-existent account allows anyone to create the account, and perform XSS on users loading that script. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

6.1CVSS

5.9AI Score

0.003EPSS

2019-07-10 04:15 PM
52
cve
cve

CVE-2019-12472

An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.18.0 through 1.32.1. It is possible to bypass the limits on IP range blocks ($wgBlockCIDRLimit) by using the API. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

7.5CVSS

6.6AI Score

0.001EPSS

2019-07-10 04:15 PM
47
cve
cve

CVE-2019-12473

Wikimedia MediaWiki 1.27.0 through 1.32.1 might allow DoS. Passing invalid titles to the API could cause a DoS by querying the entire watchlist table. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

7.5CVSS

6.5AI Score

0.002EPSS

2019-07-10 04:15 PM
44
cve
cve

CVE-2019-12474

Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

7.5CVSS

6.5AI Score

0.003EPSS

2019-07-10 04:15 PM
52
cve
cve

CVE-2019-16738

In MediaWiki through 1.33.0, Special:Redirect allows information disclosure of suppressed usernames via a User ID Lookup.

5.3CVSS

4.8AI Score

0.007EPSS

2019-09-26 02:15 AM
116
cve
cve

CVE-2019-19709

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

6.1CVSS

6.1AI Score

0.004EPSS

2019-12-11 02:15 AM
67
Total number of security vulnerabilities354