Vulnerabilities > Mediawiki > Mediawiki > 1.17

DATE CVE VULNERABILITY TITLE RISK
2012-09-09 CVE-2012-1578 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Multiple cross-site request forgery (CSRF) vulnerabilities in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allow remote attackers to hijack the authentication of users with the block permission for requests that (1) block a user via a request to the Block module or (2) unblock a user via a request to the Unblock module.
network
mediawiki CWE-352
6.8
2012-06-29 CVE-2012-2698 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in the outputPage function in includes/SkinTemplate.php in MediaWiki before 1.17.5, 1.18.x before 1.18.4, and 1.19.x before 1.19.1 allows remote attackers to inject arbitrary web script or HTML via the uselang parameter to index.php/Main_page.
network
mediawiki CWE-79
4.3
2012-01-08 CVE-2011-4361 Permissions, Privileges, and Access Controls vulnerability in Mediawiki and Mediawiki Botquery EXT
MediaWiki before 1.17.1 does not check for read permission before handling action=ajax requests, which allows remote attackers to obtain sensitive information by (1) leveraging the SpecialUpload::ajaxGetExistsWarning function, or by (2) leveraging an extension, as demonstrated by the CategoryTree, ExtTab, and InlineEditor extensions.
network
low complexity
mediawiki CWE-264
5.0
2012-01-08 CVE-2011-4360 Permissions, Privileges, and Access Controls vulnerability in Mediawiki and Mediawiki Botquery EXT
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
network
low complexity
mediawiki CWE-264
5.0