Vulnerabilities > Mediawiki > Mediawiki > 1.16.2

DATE CVE VULNERABILITY TITLE RISK
2011-04-27 CVE-2011-1578 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.3, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .html at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the .
network
mediawiki CWE-79
4.3