Lucene search

K

MediaWiki Security Vulnerabilities

cve
cve

CVE-2019-19910

The MinervaNeue Skin in MediaWiki from 2019-11-05 to 2019-12-13 (1.35 and/or 1.34) mishandles certain HTML attributes, as demonstrated by IMG onmouseover= (impact is XSS) and IMG src=http (impact is disclosing the client's IP address). This can occur within a talk page topical header that is viewed...

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-19 07:15 PM
45
cve
cve

CVE-2020-10534

In the GlobalBlocking extension before 2020-03-10 for MediaWiki through 1.34.0, an issue related to IP range evaluation resulted in blocked users re-gaining escalated privileges. This is related to the case in which an IP address is contained in two ranges, one of which is locally disabled.

9.8CVSS

9.4AI Score

0.002EPSS

2020-03-12 11:15 PM
52
cve
cve

CVE-2020-10959

resources/src/mediawiki.page.ready/ready.js in MediaWiki before 1.35 allows remote attackers to force a logout and external redirection via HTML content in a MediaWiki page.

6.1CVSS

6AI Score

0.002EPSS

2020-06-02 02:15 PM
33
cve
cve

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event handle...

5.3CVSS

5AI Score

0.001EPSS

2020-04-03 03:15 PM
96
cve
cve

CVE-2020-12051

The CentralAuth extension through REL1_34 for MediaWiki allows remote attackers to obtain sensitive hidden account information via an api.php?action=query&meta=globaluserinfo&guiuser= request. In other words, the information can be retrieved via the action API even though access would be denied whe...

7.5CVSS

7.3AI Score

0.007EPSS

2020-04-21 10:15 PM
29
cve
cve

CVE-2020-15005

In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Cont...

3.1CVSS

4AI Score

0.002EPSS

2020-06-24 11:15 PM
53
cve
cve

CVE-2020-25812

An issue was discovered in MediaWiki 1.34.x before 1.34.4. On Special:Contributions, the NS filter uses unescaped messages as keys in the option key for an HTMLForm specifier. This is vulnerable to a mild XSS if one of those messages is changed to include raw HTML.

6.1CVSS

6.2AI Score

0.001EPSS

2020-09-27 09:15 PM
65
cve
cve

CVE-2020-25813

In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.

5.3CVSS

6AI Score

0.001EPSS

2020-09-27 09:15 PM
55
cve
cve

CVE-2020-25814

In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, XSS related to jQuery can occur. The attacker creates a message with [javascript:payload xss] and turns it into a jQuery object with mw.message().parse(). The expected result is that the jQuery object does not contain an <a> tag (...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-27 09:15 PM
64
cve
cve

CVE-2020-25815

An issue was discovered in MediaWiki 1.32.x through 1.34.x before 1.34.4. LogEventList::getFiltersDesc is insecurely using message text to build options names for an HTML multi-select field. The relevant code should use escaped() instead of text().

6.1CVSS

6.6AI Score

0.001EPSS

2020-09-27 09:15 PM
53
cve
cve

CVE-2020-25827

An issue was discovered in the OATHAuth extension in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. For Wikis using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level. Thus, multiple requests can be made across m...

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-27 09:15 PM
64
cve
cve

CVE-2020-25828

An issue was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. The non-jqueryMsg version of mw.message().parse() doesn't escape HTML. This affects both message contents (which are generally safe) and the parameters (which can be based on user input). (When jqueryMsg is...

6.1CVSS

6.5AI Score

0.001EPSS

2020-09-27 09:15 PM
57
cve
cve

CVE-2020-25869

An information leak was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. Handling of actor ID does not necessarily use the correct database or correct wiki.

7.5CVSS

7.2AI Score

0.001EPSS

2020-09-27 09:15 PM
50
cve
cve

CVE-2020-26120

XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway. Using crafted HTML, an attacker can elicit an XSS attack via jQuery's parseHTML method, which can cause image callbacks to fire even with...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-27 09:15 PM
47
cve
cve

CVE-2020-26121

An issue was discovered in the FileImporter extension for MediaWiki before 1.34.4. An attacker can import a file even when the target page is protected against "page creation" and the attacker should not be able to create it. This occurs because of a mishandled distinction between an upload restric...

7.5CVSS

7.2AI Score

0.001EPSS

2020-09-27 09:15 PM
42
cve
cve

CVE-2020-27621

The FileImporter extension in MediaWiki through 1.35.0 was not properly attributing various user actions to a specific user's IP address. Instead, for various actions, it would report the IP address of an internal Wikimedia Foundation server by omitting X-Forwarded-For data. This resulted in an ina...

4.3CVSS

4.7AI Score

0.001EPSS

2020-10-22 04:15 AM
43
cve
cve

CVE-2020-27957

The RandomGameUnit extension for MediaWiki through 1.35 was not properly escaping various title-related data. When certain varieties of games were created within MediaWiki, their names or titles could be manipulated to generate stored XSS within the RandomGameUnit extension.

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-28 03:15 AM
37
cve
cve

CVE-2020-29002

includes/CologneBlueTemplate.php in the CologneBlue skin for MediaWiki through 1.35 allows XSS via a qbfind message supplied by an administrator.

4.8CVSS

4.8AI Score

0.001EPSS

2020-11-24 06:15 AM
44
cve
cve

CVE-2020-29003

The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll.

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-24 06:15 AM
43
cve
cve

CVE-2020-29004

The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack.

8.8CVSS

8.7AI Score

0.001EPSS

2021-01-29 07:15 AM
50
cve
cve

CVE-2020-29005

The API in the Push extension for MediaWiki through 1.35 used cleartext for ApiPush credentials, allowing for potential information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2021-01-29 07:15 AM
36
2
cve
cve

CVE-2020-35474

In MediaWiki before 1.35.1, the combination of Html::rawElement and Message::text leads to XSS because the definition of MediaWiki:recentchanges-legend-watchlistexpiry can be changed onwiki so that the output is raw HTML.

6.1CVSS

6AI Score

0.001EPSS

2020-12-18 08:15 AM
35
3
cve
cve

CVE-2020-35475

In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right column...

7.5CVSS

7AI Score

0.002EPSS

2020-12-18 08:15 AM
47
cve
cve

CVE-2020-35477

MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there i...

5.3CVSS

5.9AI Score

0.002EPSS

2020-12-18 08:15 AM
48
cve
cve

CVE-2020-35478

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. MediaWiki:blanknamespace potentially can be output as raw HTML with SCRIPT tags via LogFormatter::makePageLink(). This affects MediaWiki 1.33.0 and later.

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-18 08:15 AM
33
3
cve
cve

CVE-2020-35479

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and later.

6.1CVSS

6.3AI Score

0.002EPSS

2020-12-18 08:15 AM
49
2
cve
cve

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to u...

5.3CVSS

6.1AI Score

0.002EPSS

2020-12-18 08:15 AM
50
2
cve
cve

CVE-2020-35622

An issue was discovered in the GlobalUsage extension for MediaWiki through 1.35.1. SpecialGlobalUsage.php calls WikiMap::makeForeignLink unsafely. The $page variable within the formatItem function was not being properly escaped, allowing for XSS under certain conditions.

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-21 11:15 PM
25
2
cve
cve

CVE-2020-35623

An issue was discovered in the CasAuth extension for MediaWiki through 1.35.1. Due to improper username validation, it allowed user impersonation with trivial manipulations of certain characters within a given username. An ordinary user may be able to login as a "bureaucrat user" who has a similar ...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-21 11:15 PM
26
2
cve
cve

CVE-2020-35624

An issue was discovered in the SecurePoll extension for MediaWiki through 1.35.1. The non-admin vote list contains a full vote timestamp, which may provide unintended clues about how a voting process unfolded.

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-21 11:15 PM
24
2
cve
cve

CVE-2020-35625

An issue was discovered in the Widgets extension for MediaWiki through 1.35.1. Any user with the ability to edit pages within the Widgets namespace could call any static function within any class (defined within PHP or MediaWiki) via a crafted HTML comment, related to a Smarty template. For example...

8.8CVSS

8.4AI Score

0.001EPSS

2020-12-21 11:15 PM
25
2
cve
cve

CVE-2020-35626

An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php.

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-21 11:15 PM
25
2
cve
cve

CVE-2020-6163

The WikibaseMediaInfo extension 1.35 for MediaWiki allows XSS because of improper template syntax within the PropertySuggestionsWidget template (in the templates/search/PropertySuggestionsWidget.mustache+dom file).

6.1CVSS

6AI Score

0.001EPSS

2020-01-08 02:15 AM
75
cve
cve

CVE-2021-30152

An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
66
6
cve
cve

CVE-2021-30153

An issue was discovered in the VisualEditor extension in MediaWiki before 1.31.13, and 1.32.x through 1.35.x before 1.35.2. . When using VisualEditor to edit a MediaWiki user page belonging to an existing, but hidden, user, VisualEditor will disclose that the user exists. (It shouldn't because they...

4.3CVSS

4.3AI Score

0.001EPSS

2023-04-15 08:16 PM
244
2
cve
cve

CVE-2021-30154

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Special:NewFiles, all the mediastatistics-header-* messages are output in HTML unescaped, leading to XSS.

6.1CVSS

6AI Score

0.005EPSS

2021-04-06 07:15 AM
68
8
cve
cve

CVE-2021-30155

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
56
7
cve
cve

CVE-2021-30156

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a "hidden" user exists.

4.3CVSS

4.6AI Score

0.001EPSS

2021-04-09 07:15 AM
44
4
cve
cve

CVE-2021-30157

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.

6.1CVSS

6.1AI Score

0.005EPSS

2021-04-06 07:15 AM
66
6
cve
cve

CVE-2021-30158

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is no...

5.3CVSS

5.7AI Score

0.007EPSS

2021-04-06 07:15 AM
63
6
cve
cve

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-ze...

4.3CVSS

5.5AI Score

0.003EPSS

2021-04-09 07:15 AM
64
13
cve
cve

CVE-2021-31545

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The page_recent_contributors leaked the existence of certain deleted MediaWiki usernames, related to rev_deleted.

5.3CVSS

5.5AI Score

0.001EPSS

2021-04-22 03:15 AM
23
cve
cve

CVE-2021-31546

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly logged sensitive suppression deletions, which should not have been visible to users with access to view AbuseFilter log data.

4.3CVSS

5AI Score

0.001EPSS

2021-04-22 03:15 AM
24
cve
cve

CVE-2021-31547

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. Its AbuseFilterCheckMatch API reveals suppressed edits and usernames to unprivileged users through the iteration of crafted AbuseFilter rules.

4.3CVSS

4.9AI Score

0.001EPSS

2021-04-22 03:15 AM
23
cve
cve

CVE-2021-31548

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. A MediaWiki user who is partially blocked or was unsuccessfully blocked could bypass AbuseFilter and have their edits completed.

6.5CVSS

6.6AI Score

0.001EPSS

2021-04-22 03:15 AM
27
cve
cve

CVE-2021-31549

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The Special:AbuseFilter/examine form allowed for the disclosure of suppressed MediaWiki usernames to unprivileged users.

4.3CVSS

4.8AI Score

0.001EPSS

2021-04-22 03:15 AM
23
cve
cve

CVE-2021-31550

An issue was discovered in the CommentBox extension for MediaWiki through 1.35.2. Via crafted configuration variables, a malicious actor could introduce XSS payloads into various layers.

5.4CVSS

5.4AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31551

An issue was discovered in the PageForms extension for MediaWiki through 1.35.2. Crafted payloads for Token-related query parameters allowed for XSS on certain PageForms-managed MediaWiki pages.

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31552

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly executed certain rules related to blocking accounts after account creation. Such rules would allow for user accounts to be created while blocking only the IP address used to create an account (and not ...

5.4CVSS

5.6AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31553

An issue was discovered in the CheckUser extension for MediaWiki through 1.35.2. MediaWiki usernames with trailing whitespace could be stored in the cu_log database table such that denial of service occurred for certain CheckUser extension pages and functionality. For example, the attacker could tu...

6.5CVSS

6.4AI Score

0.003EPSS

2021-04-22 03:15 AM
22
Total number of security vulnerabilities354