Lucene search

K

StarCitizenTools Security Vulnerabilities

cve
cve

CVE-2024-36123

Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The page MediaWiki:Tagline has its contents used unescaped, so custom HTML (including Javascript) can be injected by someone with the ability to edit the MediaWiki namespace (typically those with the editinterface...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-06-03 03:15 PM
41
cve
cve

CVE-2022-21710

ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which....

6.1CVSS

5.8AI Score

0.001EPSS

2022-01-24 08:15 PM
60