Lucene search

K

MediaWiki Security Vulnerabilities

cve
cve

CVE-2022-29904

The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_' constraints.

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-29 04:15 AM
43
cve
cve

CVE-2022-29905

The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes CSRF.

4.3CVSS

4.7AI Score

0.001EPSS

2022-04-29 04:15 AM
46
cve
cve

CVE-2022-29906

The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin user.

9.8CVSS

9.4AI Score

0.002EPSS

2022-04-29 04:15 AM
471
cve
cve

CVE-2022-29907

The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link messages.

6.1CVSS

6AI Score

0.001EPSS

2022-04-29 04:15 AM
50
cve
cve

CVE-2022-34750

An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wiki...

7.5CVSS

7.2AI Score

0.002EPSS

2022-06-28 01:15 PM
31
4
cve
cve

CVE-2022-34911

An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is no...

6.1CVSS

6AI Score

0.003EPSS

2022-07-02 08:15 PM
50
8
cve
cve

CVE-2022-34912

An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-02 08:15 PM
48
7
cve
cve

CVE-2022-39193

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.x. Various components of this extension can expose information on the performer of edits and logged actions. This information should not allow public viewing: it is supposed to be viewable only by users with suppression r...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-20 07:15 PM
28
cve
cve

CVE-2022-39194

An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed.

4.9CVSS

4.9AI Score

0.001EPSS

2022-09-02 05:15 AM
36
4
cve
cve

CVE-2022-41765

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users.

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-26 06:15 AM
44
cve
cve

CVE-2022-41766

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. Upon an action=rollback operation, the alreadyrolled message can leak a user name (when the user has been revision deleted/suppressed).

4.3CVSS

4.3AI Score

0.001EPSS

2023-05-29 09:15 PM
198
2
cve
cve

CVE-2022-41767

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lo...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-26 06:15 AM
57
2
cve
cve

CVE-2022-47927

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-01-12 06:15 AM
42
cve
cve

CVE-2023-22909

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are slow.

5.3CVSS

5AI Score

0.001EPSS

2023-01-10 08:15 AM
33
cve
cve

CVE-2023-22910

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. There is XSS in Wikibase date formatting via wikibase-time-precision-* fields. This allows JavaScript execution by staff/admin users who do not intentionally have the editsitejs capabi...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-20 06:15 PM
27
cve
cve

CVE-2023-22911

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context.

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-10 08:15 AM
43
cve
cve

CVE-2023-22912

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. CheckUser TokenManager insecurely uses AES-CTR encryption with a repeated (aka re-used) nonce, allowing an adversary to decrypt.

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-20 06:15 PM
27
cve
cve

CVE-2023-22945

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties.

4.3CVSS

4.5AI Score

0.001EPSS

2023-01-11 01:15 AM
32
cve
cve

CVE-2023-29137

An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. The UserImpactHandler for GrowthExperiments inadvertently returns the timezone preference for arbitrary users, which can be used to de-anonymize users.

4.3CVSS

4.7AI Score

0.001EPSS

2023-03-31 07:15 PM
14
cve
cve

CVE-2023-29139

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. When a user with checkuserlog permissions makes many CheckUserLog API requests in some configurations, denial of service can occur (RequestTimeoutException or upstream request timeout).

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-31 07:15 PM
22
cve
cve

CVE-2023-29140

An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. Attackers might be able to see edits for which the username has been hidden, because there is no check for rev_deleted.

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-31 07:15 PM
12
cve
cve

CVE-2023-29141

An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.

9.8CVSS

9.2AI Score

0.003EPSS

2023-03-31 07:15 PM
37
cve
cve

CVE-2023-3550

Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance administrator.

7.3CVSS

6.9AI Score

0.001EPSS

2023-09-25 04:15 PM
36
cve
cve

CVE-2023-36674

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax.

5.3CVSS

5.6AI Score

0.001EPSS

2023-08-20 06:15 PM
48
cve
cve

CVE-2023-36675

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature.

6.1CVSS

5.8AI Score

0.001EPSS

2023-06-26 01:15 AM
32
cve
cve

CVE-2023-37251

An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3. The googleanalyticstrackurl parser function does not properly escape JavaScript in the onclick handler and does not prevent use of javascript: URLs.

6.1CVSS

6.3AI Score

0.0005EPSS

2023-06-29 04:15 PM
16
cve
cve

CVE-2023-37254

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. XSS can occur in Special:CargoQuery via a crafted page item when using the default format.

6.1CVSS

5.9AI Score

0.001EPSS

2023-06-29 04:15 PM
10
cve
cve

CVE-2023-37255

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In Special:CheckUser, a check of the "get edits" type is vulnerable to HTML injection through the User-Agent HTTP request header.

6.1CVSS

6.3AI Score

0.001EPSS

2023-06-29 04:15 PM
20
cve
cve

CVE-2023-37256

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. It allows one to store javascript: URLs in URL fields, and automatically links these URLs.

6.1CVSS

6.2AI Score

0.001EPSS

2023-06-29 04:15 PM
20
cve
cve

CVE-2023-37300

An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users.

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-30 05:15 PM
2415
cve
cve

CVE-2023-37301

An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn't use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur.

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-30 05:15 PM
13
cve
cve

CVE-2023-37302

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute).

6.1CVSS

5.7AI Score

0.001EPSS

2023-06-30 05:15 PM
15
cve
cve

CVE-2023-37303

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message.

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-30 05:15 PM
15
cve
cve

CVE-2023-37304

An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature.

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-30 05:15 PM
12
cve
cve

CVE-2023-37305

An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces.

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-30 05:15 PM
17
cve
cve

CVE-2023-45360

An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.

5.4CVSS

5.7AI Score

0.0004EPSS

2023-11-03 05:15 AM
45
cve
cve

CVE-2023-45362

An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka "X intermediate revisions by the same user not shown") ignores username suppression. This is an information leak.

4.3CVSS

5.3AI Score

0.001EPSS

2023-11-03 05:15 AM
47
cve
cve

CVE-2023-45363

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and con...

7.5CVSS

7.1AI Score

0.0005EPSS

2023-10-09 05:15 AM
27
cve
cve

CVE-2023-45364

An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp,...

5.3CVSS

5.3AI Score

0.0004EPSS

2023-10-09 05:15 AM
26
cve
cve

CVE-2023-45367

An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a d...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-10-09 05:15 AM
16
cve
cve

CVE-2023-45369

An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. Usernames of hidden users are exposed.

4.3CVSS

5AI Score

0.0004EPSS

2023-10-09 06:15 AM
22
cve
cve

CVE-2023-45370

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. SportsTeams: Special:SportsManagerLogo and Special:SportsTeamsManagerLogo do not check for the sportsteamsmanager user right, and thus an attacker may be...

5.3CVSS

5.5AI Score

0.0005EPSS

2023-10-09 06:15 AM
22
cve
cve

CVE-2023-45371

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-09 06:15 AM
18
cve
cve

CVE-2023-45372

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. During item merging, ItemMergeInteractor does not have an edit filter running (e.g., AbuseFilter).

5.3CVSS

5.6AI Score

0.0005EPSS

2023-10-09 06:15 AM
23
cve
cve

CVE-2023-45373

An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. XSS can occur via formatNumNoSeparators.

6.1CVSS

6.1AI Score

0.0005EPSS

2023-10-09 06:15 AM
20
cve
cve

CVE-2023-45374

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams.

5.3CVSS

5.6AI Score

0.0005EPSS

2023-10-09 06:15 AM
23
cve
cve

CVE-2023-51704

An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights.

6.1CVSS

5.9AI Score

0.001EPSS

2023-12-22 02:15 AM
35
cve
cve

CVE-2024-23171

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:EventDetails page allows XSS via the x-xss language setting for internationalization (i18n).

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-12 05:15 AM
8
cve
cve

CVE-2024-23172

An issue was discovered in the CheckUser extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via message definitions. e.g., in SpecialCheckUserLog.

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-12 05:15 AM
14
cve
cve

CVE-2024-23173

An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:Drilldown page allows XSS via artist, album, and position parameters because of applied filter values in drilldown/CargoAppliedFilter.php.

6.1CVSS

5.9AI Score

0.0005EPSS

2024-01-12 05:15 AM
12
Total number of security vulnerabilities354