Lucene search

K

Mediawiki Security Vulnerabilities

cve
cve

CVE-2022-41765

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-26 06:15 AM
44
cve
cve

CVE-2021-44856

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return...

5.3CVSS

6AI Score

0.001EPSS

2022-12-26 06:15 AM
39
2
cve
cve

CVE-2021-44854

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private...

5.3CVSS

6AI Score

0.001EPSS

2022-12-26 05:15 AM
42
cve
cve

CVE-2021-44855

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image...

5.4CVSS

5.8AI Score

0.001EPSS

2022-12-26 05:15 AM
53
1
cve
cve

CVE-2005-3165

Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.4.9 allow remote attackers to inject arbitrary web script or HTML via (1) tags or (2) Extension or sections that "bypass HTML style attribute restrictions" that are intended to protect against XSS vulnerabilities in...

5.3AI Score

0.002EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2010-2789

PHP remote file inclusion vulnerability in MediaWikiParserTest.php in MediaWiki 1.16 beta, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via unspecified...

7.7AI Score

0.008EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2014-3454

Cross-site request forgery (CSRF) vulnerability in Special:CreateCategory in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to hijack the authentication of users for requests that create categories via unspecified...

7.3AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-3455

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) CreateProperty, (2) CreateTemplate, (3) CreateForm, and (4) CreateClass special pages in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allow remote attackers to hijack the....

7.7AI Score

0.001EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2012-4885

The wikitext parser in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to cause a denial of service (infinite loop) via certain input, as demonstrated by the padleft...

6.8AI Score

0.014EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-2114

Unrestricted file upload vulnerability in the chunk upload API in MediaWiki 1.19 through 1.19.6 and 1.20.x before 1.20.6 allows remote attackers to execute arbitrary code by uploading a file with an executable...

7AI Score

0.021EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2004-2186

SQL injection vulnerability in MediaWiki 1.3.5 allows remote attackers to execute arbitrary SQL commands via...

8.4AI Score

0.001EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2004-2185

Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki 1.3.5 allow remote attackers to execute arbitrary scripts and/or SQL queries via (1) the UnicodeConverter extension, (2) raw page views, (3) SpecialIpblocklist, (4) SpecialEmailuser, (5) SpecialMaintenance, and (6)...

6.7AI Score

0.007EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2004-2187

Unknown vulnerability in ImagePage for MediaWiki 1.3.5, related to "filename validation," has unknown impact and attack...

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2021-42046

An issue was discovered in the GlobalWatchlist extension in MediaWiki through 1.36.2. The rev-deleted-user and ntimes messages were not properly escaped and allowed for users to inject HTML and...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-29 03:15 AM
28
6
cve
cve

CVE-2021-42047

An issue was discovered in the Growth extension in MediaWiki through 1.36.2. On any Wiki with the Mentor Dashboard feature enabled, users can login with a mentor account and trigger an XSS payload (such as alert) via...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-29 03:15 AM
23
5
cve
cve

CVE-2021-42048

An issue was discovered in the Growth extension in MediaWiki through 1.36.2. Any admin can add arbitrary JavaScript code to the Newcomer home page footer, which can be executed by viewers with zero...

4.8CVSS

5.2AI Score

0.001EPSS

2022-09-29 03:15 AM
18
6
cve
cve

CVE-2021-42049

An issue was discovered in the Translate extension in MediaWiki through 1.36.2. Oversighters cannot undo revisions or oversight on pages where they suppressed information (such as PII). This allows oversighters to whitewash...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-29 03:15 AM
24
6
cve
cve

CVE-2021-42045

An issue was discovered in SecurePoll in the Growth extension in MediaWiki through 1.36.2. Simple polls allow users to create alerts by changing their User-Agent HTTP header and submitting a...

5.4CVSS

5.4AI Score

0.001EPSS

2022-09-29 03:15 AM
26
2
cve
cve

CVE-2022-28204

A denial-of-service issue was discovered in MediaWiki 1.37.x before 1.37.2. Rendering of w/index.php?title=Special%3AWhatLinksHere&target=Property%3AP31&namespace=1&invert=1 can take more than thirty seconds. There is a DDoS...

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-19 09:15 PM
38
9
cve
cve

CVE-2022-28201

An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage...

4.4CVSS

5.6AI Score

0.001EPSS

2022-09-19 09:15 PM
41
11
cve
cve

CVE-2022-28203

A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running...

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-19 09:15 PM
33
11
cve
cve

CVE-2022-39194

An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were...

4.9CVSS

4.9AI Score

0.001EPSS

2022-09-02 05:15 AM
36
4
cve
cve

CVE-2022-34911

An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is...

6.1CVSS

6AI Score

0.003EPSS

2022-07-02 08:15 PM
50
8
cve
cve

CVE-2022-34912

An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be...

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-02 08:15 PM
48
7
cve
cve

CVE-2022-34750

An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the...

7.5CVSS

7.2AI Score

0.002EPSS

2022-06-28 01:15 PM
31
4
cve
cve

CVE-2022-29969

The RSS extension before 2022-04-29 for MediaWiki allows XSS via an rss element (if the feed is in $wgRSSUrlWhitelist and $wgRSSAllowLinkTag is...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-02 05:15 AM
41
cve
cve

CVE-2022-28323

An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-30 04:15 PM
59
cve
cve

CVE-2022-29903

The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages that store the extension's configuration. The attacker must trigger a POST request to...

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-29 04:15 AM
50
cve
cve

CVE-2022-29907

The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link...

6.1CVSS

6AI Score

0.001EPSS

2022-04-29 04:15 AM
50
cve
cve

CVE-2022-29905

The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes...

4.3CVSS

4.7AI Score

0.001EPSS

2022-04-29 04:15 AM
46
cve
cve

CVE-2022-29906

The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin...

9.8CVSS

9.4AI Score

0.002EPSS

2022-04-29 04:15 AM
471
cve
cve

CVE-2022-29904

The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_'...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-29 04:15 AM
43
cve
cve

CVE-2022-28209

An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is...

9.8CVSS

9.3AI Score

0.003EPSS

2022-03-30 07:15 AM
53
cve
cve

CVE-2022-28205

An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the...

9.8CVSS

9.3AI Score

0.003EPSS

2022-03-30 07:15 AM
56
cve
cve

CVE-2022-28206

An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edit...

9.8CVSS

9.3AI Score

0.004EPSS

2022-03-30 07:15 AM
45
cve
cve

CVE-2022-28202

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or...

6.1CVSS

6.3AI Score

0.004EPSS

2022-03-30 06:15 AM
73
4
cve
cve

CVE-2017-0371

MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title...

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-18 11:15 PM
42
cve
cve

CVE-2022-21710

ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which....

6.1CVSS

5.8AI Score

0.001EPSS

2022-01-24 08:15 PM
60
cve
cve

CVE-2021-46150

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Special:CheckUserLog allows CheckUser XSS because of date mishandling, as demonstrated by an XSS payload in...

4.8CVSS

4.7AI Score

0.001EPSS

2022-01-10 02:11 PM
30
cve
cve

CVE-2021-46149

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A denial of service (resource consumption) can be accomplished by searching for a very long key in a Language Name...

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-10 02:11 PM
25
cve
cve

CVE-2021-46148

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Some unprivileged users can view confidential information (e.g., IP addresses and User-Agent headers for election traffic) on a testwiki SecurePoll...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-10 02:11 PM
30
cve
cve

CVE-2021-46147

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. MassEditRegex allows...

8.8CVSS

8.5AI Score

0.001EPSS

2022-01-10 02:11 PM
32
cve
cve

CVE-2021-46146

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The WikibaseMediaInfo component is vulnerable to XSS via the caption fields for a given media...

5.4CVSS

5AI Score

0.001EPSS

2022-01-10 02:11 PM
23
cve
cve

CVE-2021-45472

In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-24 02:15 AM
36
cve
cve

CVE-2021-45474

In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-24 02:15 AM
42
cve
cve

CVE-2021-45473

In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information...

6.1CVSS

6AI Score

0.001EPSS

2021-12-24 02:15 AM
42
cve
cve

CVE-2021-45471

In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema...

5.3CVSS

5.4AI Score

0.001EPSS

2021-12-24 02:15 AM
41
cve
cve

CVE-2021-44858

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=edit&undo= followed by action=mcrundo and action=mcrrestore to view private pages on a private wiki that has at least one page set in...

7.5CVSS

7.2AI Score

0.002EPSS

2021-12-20 09:15 AM
50
cve
cve

CVE-2021-44857

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=mcrundo followed by action=mcrrestore to replace the content of any arbitrary page (that the user doesn't have edit rights for). This applies to any public wiki, or a...

6.5CVSS

6.7AI Score

0.001EPSS

2021-12-17 04:15 AM
51
12
cve
cve

CVE-2021-45038

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. By using an action=rollback query, attackers can view private wiki...

5.3CVSS

6AI Score

0.001EPSS

2021-12-17 04:15 AM
52
6
Total number of security vulnerabilities364