Vulnerabilities > Mediawiki > Mediawiki > 1.17.3

DATE CVE VULNERABILITY TITLE RISK
2013-12-13 CVE-2013-4567 HTML Injection vulnerability in Mediawiki CSS Tags
Incomplete blacklist vulnerability in Sanitizer::checkCss in MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via a \b (backspace) character in CSS.
network
mediawiki
4.3
2013-12-13 CVE-2012-5394 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in the CentralAuth extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to hijack the authentication of users for requests that login via vectors involving image loading.
network
mediawiki CWE-352
6.8
2013-11-18 CVE-2013-2032 Permissions, Privileges, and Access Controls vulnerability in multiple products
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 does not allow extensions to prevent password changes without using both Special:PasswordReset and Special:ChangePassword, which allows remote attackers to bypass the intended restrictions of an extension that only implements one of these blocks.
network
low complexity
mediawiki fedoraproject gentoo CWE-264
5.0
2013-11-18 CVE-2013-2031 Cross-Site Scripting vulnerability in multiple products
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by a CDATA section containing valid UTF-7 encoded sequences in a SVG file, which is then incorrectly interpreted as UTF-8 by Chrome and Firefox.
4.3
2012-06-29 CVE-2012-2698 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in the outputPage function in includes/SkinTemplate.php in MediaWiki before 1.17.5, 1.18.x before 1.18.4, and 1.19.x before 1.19.1 allows remote attackers to inject arbitrary web script or HTML via the uselang parameter to index.php/Main_page.
network
mediawiki CWE-79
4.3