Lucene search

K

Shortdescription Security Vulnerabilities

cve
cve

CVE-2022-21710

ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which....

6.1CVSS

5.8AI Score

0.001EPSS

2022-01-24 08:15 PM
60