Vulnerabilities > Mediawiki > Mediawiki > 1.13.1

DATE CVE VULNERABILITY TITLE RISK
2008-12-19 CVE-2008-5249 Cross-Site Scripting vulnerability in Mediawiki 1.13.0/1.13.1/1.13.2
Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through 1.13.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mediawiki CWE-79
4.3
2008-10-03 CVE-2008-4408 Cross-Site Scripting vulnerability in Mediawiki 1.12.0/1.13.1
Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.1, 1.12.0, and possibly other versions before 1.13.2 allows remote attackers to inject arbitrary web script or HTML via the useskin parameter to an unspecified component.
network
mediawiki CWE-79
4.3