Lucene search

K

Mediawiki Security Vulnerabilities

cve
cve

CVE-2021-41799

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table...

7.5CVSS

7.6AI Score

0.004EPSS

2021-10-11 08:15 AM
67
cve
cve

CVE-2021-41801

The ReplaceText extension through 1.41 for MediaWiki has Incorrect Access Control. When a user is blocked after submitting a replace job, the job is still run, even if it may be run at a later time (due to the job queue...

8.8CVSS

8.4AI Score

0.001EPSS

2021-10-11 08:15 AM
45
cve
cve

CVE-2021-41800

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is...

5.3CVSS

6.6AI Score

0.003EPSS

2021-10-11 08:15 AM
61
cve
cve

CVE-2021-41798

MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results...

6.1CVSS

7AI Score

0.001EPSS

2021-10-11 08:15 AM
66
cve
cve

CVE-2021-42044

An issue was discovered in the Mentor dashboard in the GrowthExperiments extension in MediaWiki through 1.36.2. The Growthexperiments-mentor-dashboard-mentee-overview-add-filter-total-edits-headline, growthexperiments-mentor-dashboard-mentee-overview-add-filter-starred-headline,...

4.8CVSS

5.4AI Score

0.001EPSS

2021-10-06 09:15 PM
27
cve
cve

CVE-2021-42040

An issue was discovered in MediaWiki through 1.36.2. A parser function related to loop control allowed for an infinite loop (and php-fpm hang) within the Loops extension because egLoopsCountLimit is mishandled. This could lead to memory...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-06 09:15 PM
22
cve
cve

CVE-2021-42041

An issue was discovered in CentralAuth in MediaWiki through 1.36.2. The rightsnone MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the setchange...

6.1CVSS

6.5AI Score

0.001EPSS

2021-10-06 09:15 PM
23
cve
cve

CVE-2021-42042

An issue was discovered in SpecialEditGrowthConfig in the GrowthExperiments extension in MediaWiki through 1.36.2. The growthexperiments-edit-config-error-invalid-title MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and...

4.8CVSS

5.3AI Score

0.001EPSS

2021-10-06 09:15 PM
20
cve
cve

CVE-2021-42043

An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2. The suggestion text (a parameter to mediasearch-did-you-mean) was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the intitle: search...

6.1CVSS

6.4AI Score

0.001EPSS

2021-10-06 09:15 PM
21
cve
cve

CVE-2021-31556

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. MWOAuthConsumerSubmitControl.php does not ensure that the length of an RSA key will fit in a MySQL...

9.8CVSS

9.2AI Score

0.003EPSS

2021-08-12 10:15 PM
67
cve
cve

CVE-2021-36125

An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalRenameRequest page is vulnerable to infinite loops and denial of service attacks when a user's current username is beyond an arbitrary maximum configuration value...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-02 01:15 PM
29
2
cve
cve

CVE-2021-36127

An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalUserRights page provided search results which, for a suppressed MediaWiki user, were different than for any other user, thus easily disclosing suppressed accounts (which are supposed to be completely.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-02 01:15 PM
22
4
cve
cve

CVE-2021-36129

An issue was discovered in the Translate extension in MediaWiki through 1.36. The Aggregategroups Action API module does not validate the parameter for aggregategroup when action=remove is set, thus allowing users with the translate-manage right to silently delete various groups'...

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-02 01:15 PM
23
cve
cve

CVE-2021-36131

An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36. Within several special pages, a privileged user could inject arbitrary HTML and JavaScript within various data fields. The attack could easily propagate across many pages for many...

4.8CVSS

4.8AI Score

0.001EPSS

2021-07-02 01:15 PM
27
cve
cve

CVE-2021-36132

An issue was discovered in the FileImporter extension in MediaWiki through 1.36. For certain relaxed configurations of the $wgFileImporterRequiredRight variable, it might not validate all appropriate user rights, thus allowing a user with insufficient rights to perform operations (specifically...

8.8CVSS

8.5AI Score

0.001EPSS

2021-07-02 01:15 PM
26
cve
cve

CVE-2021-35197

In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have...

7.5CVSS

7.3AI Score

0.012EPSS

2021-07-02 01:15 PM
80
2
cve
cve

CVE-2021-36130

An XSS issue was discovered in the SocialProfile extension in MediaWiki through 1.36. Within several gift-related special pages, a privileged user with the awardmanage right could inject arbitrary HTML and JavaScript within various gift-related data fields. The attack could easily propagate across....

4.8CVSS

4.8AI Score

0.001EPSS

2021-07-02 01:15 PM
23
cve
cve

CVE-2021-36128

An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. Autoblocks for CentralAuth-issued suppression blocks are not properly...

9.8CVSS

9.4AI Score

0.004EPSS

2021-07-02 01:15 PM
19
4
cve
cve

CVE-2021-36126

An issue was discovered in the AbuseFilter extension in MediaWiki through 1.36. If the MediaWiki:Abusefilter-blocker message is invalid within the content language, the filter user falls back to the English version, but that English version could also be invalid on a wiki. This would result in a...

9.8CVSS

9.3AI Score

0.002EPSS

2021-07-02 01:15 PM
26
2
cve
cve

CVE-2021-31554

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It improperly handled account blocks for certain automatically created MediaWiki user accounts, thus allowing nefarious users to remain...

5.4CVSS

5.7AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31548

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. A MediaWiki user who is partially blocked or was unsuccessfully blocked could bypass AbuseFilter and have their edits...

6.5CVSS

6.6AI Score

0.001EPSS

2021-04-22 03:15 AM
27
cve
cve

CVE-2021-31547

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. Its AbuseFilterCheckMatch API reveals suppressed edits and usernames to unprivileged users through the iteration of crafted AbuseFilter...

4.3CVSS

4.9AI Score

0.001EPSS

2021-04-22 03:15 AM
23
cve
cve

CVE-2021-31550

An issue was discovered in the CommentBox extension for MediaWiki through 1.35.2. Via crafted configuration variables, a malicious actor could introduce XSS payloads into various...

5.4CVSS

5.4AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31555

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. It did not validate the oarc_version (aka oauth_registered_consumer.oarc_version) parameter's...

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31552

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly executed certain rules related to blocking accounts after account creation. Such rules would allow for user accounts to be created while blocking only the IP address used to create an account (and not....

5.4CVSS

5.6AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31549

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The Special:AbuseFilter/examine form allowed for the disclosure of suppressed MediaWiki usernames to unprivileged...

4.3CVSS

4.8AI Score

0.001EPSS

2021-04-22 03:15 AM
23
cve
cve

CVE-2021-31551

An issue was discovered in the PageForms extension for MediaWiki through 1.35.2. Crafted payloads for Token-related query parameters allowed for XSS on certain PageForms-managed MediaWiki...

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31553

An issue was discovered in the CheckUser extension for MediaWiki through 1.35.2. MediaWiki usernames with trailing whitespace could be stored in the cu_log database table such that denial of service occurred for certain CheckUser extension pages and functionality. For example, the attacker could...

6.5CVSS

6.4AI Score

0.003EPSS

2021-04-22 03:15 AM
22
cve
cve

CVE-2021-31546

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly logged sensitive suppression deletions, which should not have been visible to users with access to view AbuseFilter log...

4.3CVSS

5AI Score

0.001EPSS

2021-04-22 03:15 AM
24
cve
cve

CVE-2021-31545

An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The page_recent_contributors leaked the existence of certain deleted MediaWiki usernames, related to...

5.3CVSS

5.5AI Score

0.001EPSS

2021-04-22 03:15 AM
23
cve
cve

CVE-2021-30156

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a "hidden" user...

4.3CVSS

4.6AI Score

0.001EPSS

2021-04-09 07:15 AM
44
4
cve
cve

CVE-2021-30155

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent...

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
56
7
cve
cve

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns...

4.3CVSS

5.5AI Score

0.003EPSS

2021-04-09 07:15 AM
64
13
cve
cve

CVE-2021-30152

An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions...

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
66
6
cve
cve

CVE-2021-30157

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to...

6.1CVSS

6.1AI Score

0.005EPSS

2021-04-06 07:15 AM
66
6
cve
cve

CVE-2021-30154

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Special:NewFiles, all the mediastatistics-header-* messages are output in HTML unescaped, leading to...

6.1CVSS

6AI Score

0.005EPSS

2021-04-06 07:15 AM
68
8
cve
cve

CVE-2021-30158

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is...

5.3CVSS

5.7AI Score

0.007EPSS

2021-04-06 07:15 AM
63
6
cve
cve

CVE-2020-29004

The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF...

8.8CVSS

8.7AI Score

0.001EPSS

2021-01-29 07:15 AM
50
cve
cve

CVE-2020-29005

The API in the Push extension for MediaWiki through 1.35 used cleartext for ApiPush credentials, allowing for potential information...

7.5CVSS

7.3AI Score

0.002EPSS

2021-01-29 07:15 AM
36
2
cve
cve

CVE-2020-35622

An issue was discovered in the GlobalUsage extension for MediaWiki through 1.35.1. SpecialGlobalUsage.php calls WikiMap::makeForeignLink unsafely. The $page variable within the formatItem function was not being properly escaped, allowing for XSS under certain...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-21 11:15 PM
25
2
cve
cve

CVE-2020-35626

An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in...

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-21 11:15 PM
25
2
cve
cve

CVE-2020-35625

An issue was discovered in the Widgets extension for MediaWiki through 1.35.1. Any user with the ability to edit pages within the Widgets namespace could call any static function within any class (defined within PHP or MediaWiki) via a crafted HTML comment, related to a Smarty template. For...

8.8CVSS

8.4AI Score

0.001EPSS

2020-12-21 11:15 PM
25
2
cve
cve

CVE-2020-35623

An issue was discovered in the CasAuth extension for MediaWiki through 1.35.1. Due to improper username validation, it allowed user impersonation with trivial manipulations of certain characters within a given username. An ordinary user may be able to login as a "bureaucrat user" who has a similar....

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-21 11:15 PM
26
2
cve
cve

CVE-2020-35624

An issue was discovered in the SecurePoll extension for MediaWiki through 1.35.1. The non-admin vote list contains a full vote timestamp, which may provide unintended clues about how a voting process...

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-21 11:15 PM
24
2
cve
cve

CVE-2020-35474

In MediaWiki before 1.35.1, the combination of Html::rawElement and Message::text leads to XSS because the definition of MediaWiki:recentchanges-legend-watchlistexpiry can be changed onwiki so that the output is raw...

6.1CVSS

6AI Score

0.001EPSS

2020-12-18 08:15 AM
35
3
cve
cve

CVE-2020-35479

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and...

6.1CVSS

6.3AI Score

0.002EPSS

2020-12-18 08:15 AM
49
2
cve
cve

CVE-2020-35477

MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there.....

5.3CVSS

5.9AI Score

0.002EPSS

2020-12-18 08:15 AM
48
cve
cve

CVE-2020-35475

In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right...

7.5CVSS

7AI Score

0.002EPSS

2020-12-18 08:15 AM
47
cve
cve

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to.....

5.3CVSS

6.1AI Score

0.002EPSS

2020-12-18 08:15 AM
50
2
cve
cve

CVE-2020-35478

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. MediaWiki:blanknamespace potentially can be output as raw HTML with SCRIPT tags via LogFormatter::makePageLink(). This affects MediaWiki 1.33.0 and...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-18 08:15 AM
33
3
Total number of security vulnerabilities364