Vulnerabilities > Mediawiki > Mediawiki > 1.18.6

DATE CVE VULNERABILITY TITLE RISK
2014-05-12 CVE-2014-3455 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) CreateProperty, (2) CreateTemplate, (3) CreateForm, and (4) CreateClass special pages in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allow remote attackers to hijack the authentication of users for requests that have unspecified impact and vectors.
network
mediawiki CWE-352
6.8
2014-05-12 CVE-2014-3454 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in Special:CreateCategory in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to hijack the authentication of users for requests that create categories via unspecified vectors.
network
mediawiki CWE-352
6.8
2014-05-12 CVE-2013-6472 Information Exposure vulnerability in Mediawiki
MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to obtain information about deleted page via the (1) log API, (2) enhanced RecentChanges, and (3) user watchlists.
network
low complexity
mediawiki CWE-200
5.0
2014-05-12 CVE-2013-6454 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via a -o-link attribute.
network
mediawiki CWE-79
4.3
2014-05-12 CVE-2013-6453 Improper Input Validation vulnerability in Mediawiki
MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 does not properly sanitize SVG files, which allows remote attackers to have unspecified impact via invalid XML.
network
low complexity
mediawiki CWE-20
7.5
2014-05-12 CVE-2013-6452 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via crafted XSL in an SVG file.
network
mediawiki CWE-79
4.3
2014-05-12 CVE-2013-4574 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in the TimeMediaHandler extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to videos.
network
mediawiki CWE-79
4.3
2014-05-12 CVE-2013-4571 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mediawiki
Buffer overflow in php-luasandbox in the Scribuntu extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 has unspecified impact and remote vectors.
network
low complexity
mediawiki CWE-119
7.5
2014-05-12 CVE-2013-4570 Unspecified vulnerability in Mediawiki
The zend_inline_hash_func function in php-luasandbox in the Scribuntu extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to converting Lua data structures to PHP, as demonstrated by passing { [{}] = 1 } to a module function.
network
low complexity
mediawiki
5.0
2014-04-29 CVE-2014-2853 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in includes/actions/InfoAction.php in MediaWiki before 1.21.9 and 1.22.x before 1.22.6 allows remote attackers to inject arbitrary web script or HTML via the sort key in an info action.
network
mediawiki CWE-79
4.3